Edit tour

Windows Analysis Report
https://sxdcfvg.blob.core.windows.net/swfgm/slp.html

Overview

General Information

Sample URL:https://sxdcfvg.blob.core.windows.net/swfgm/slp.html
Analysis ID:1622939
Infos:

Detection

Phisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected Phisher
AI detected landing page (webpage, office document or email)
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4312 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sxdcfvg.blob.core.windows.net/swfgm/slp.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_198JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3=Avira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_198, type: DROPPED
    Source: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Joe Sandbox AI: Page contains button: 'CLICK HERE NOW' Source: '2.2.pages.csv'
    Source: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659HTTP Parser: Base64 decoded: https://mindboostingtips.com/up-1-369
    Source: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659HTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mwebcommand.com to https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~ HTTP/1.1Host: rejrixe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sxdcfvg.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /10559/1659/3/?subid=540447&subid2=458817970&subid3= HTTP/1.1Host: mwebcommand.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rejrixe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659 HTTP/1.1Host: mindboostingtips.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rejrixe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/normalize.css HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
    Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
    Source: global trafficHTTP traffic detected: GET /css/style.css?v=1.12 HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
    Source: global trafficHTTP traffic detected: GET /fonts/Konnect-Bold.woff2 HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mindboostingtips.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mindboostingtips.com/css/style.css?v=1.12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/thumbnail.jpg HTTP/1.1Host: images.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pa-63869521405b1d00110016b4.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/disclaimer?id=disclaimer&account_id=7753 HTTP/1.1Host: display.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659 HTTP/1.1Host: tracking.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/Konnect-Medium.woff2 HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mindboostingtips.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mindboostingtips.com/css/style.css?v=1.12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
    Source: global trafficHTTP traffic detected: GET /fonts/OpenSans-Regular.woff HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mindboostingtips.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mindboostingtips.com/css/style.css?v=1.12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
    Source: global trafficHTTP traffic detected: GET /imgs/landing/volume-icon.svg HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
    Source: global trafficHTTP traffic detected: GET /imgs/logo.webp HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
    Source: global trafficHTTP traffic detected: GET /conversion/iframe/?a=10559&token=59069a23144c480686398d6bdd4d577b HTTP/1.1Host: go.maxweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.js HTTP/1.1Host: scripts.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pa-63869521405b1d00110016b4.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: www.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/disclaimer?id=disclaimer&account_id=7753 HTTP/1.1Host: display.buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/landing/volume-icon.svg HTTP/1.1Host: mindboostingtips.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
    Source: global trafficHTTP traffic detected: GET /track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659 HTTP/1.1Host: tracking.buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/logo.webp HTTP/1.1Host: mindboostingtips.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /affiliates/go/conversion/iframe/bg?a=7753&t=99ea197081eaae3f99dedb2c45f8d967&s=sessid20250224170510993 HTTP/1.1Host: buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.maxweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/thumbnail.jpg HTTP/1.1Host: images.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.js HTTP/1.1Host: scripts.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lib/js/smartplayer/v1/smartplayer.min.js HTTP/1.1Host: scripts.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: spiaffid_7753=114767; spisubid_7753=1659%7C10559_sessid2025022417054973; spireferrer_7753=8.46.123.189:rejrixe.com:mindboostingtips.com; spisessid2_7753=sessid20250224170527638
    Source: global trafficHTTP traffic detected: GET /signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.maxweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/favicon/site.webmanifest HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lib/js/smartplayer/v1/smartplayer.min.js HTTP/1.1Host: scripts.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.png HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/favicon/favicon.ico HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681334
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.png HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=63869521405b1d00110016b4&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=916&cE=1409&dLE=916&dLS=859&fS=858&hS=917&rE=-1&rS=-1&reS=1409&resS=1532&resE=1618&uEE=-1&uES=-1&dL=1548&dI=3223&dCLES=3873&dCLEE=3874&dC=7368&lES=7368&lEE=7369&s=nt&title=Brain%20Savior%20%7C%20LP&path=https%3A%2F%2Fmindboostingtips.com%2F&ref=https%3A%2F%2Frejrixe.com%2F&sId=apfnovfb&sST=1740416713&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vturb/check HTTP/1.1Host: api.vturb.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/favicon/favicon.ico HTTP/1.1Host: mindboostingtips.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681334
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=63869521405b1d00110016b4&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=916&cE=1409&dLE=916&dLS=859&fS=858&hS=917&rE=-1&rS=-1&reS=1409&resS=1532&resE=1618&uEE=-1&uES=-1&dL=1548&dI=3223&dCLES=3873&dCLEE=3874&dC=7368&lES=7368&lEE=7369&s=nt&title=Brain%20Savior%20%7C%20LP&path=https%3A%2F%2Fmindboostingtips.com%2F&ref=https%3A%2F%2Frejrixe.com%2F&sId=apfnovfb&sST=1740416713&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8 HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imgs/favicon/apple-touch-icon.png HTTP/1.1Host: mindboostingtips.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681334
    Source: global trafficHTTP traffic detected: GET /imgs/favicon/apple-touch-icon.png HTTP/1.1Host: mindboostingtips.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681334
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_6.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_6.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_10.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_10.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_18.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_18.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_19.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_19.ts HTTP/1.1Host: cdn.converteai.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_146.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=973652597448915&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
    Source: chromecache_155.2.drString found in binary or memory: <noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=958043822230367&ev=PageView&noscript=1" /></noscript> equals www.facebook.com (Facebook)
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Fk:function(){e=qb()},Jd:function(){d()}}};var $b=xa(["data-gtm-yt-inspected-"]),HG=["www.youtube.com","www.youtube-nocookie.com"],IG,JG=!1; equals www.youtube.com (Youtube)
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=tD(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},wD=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Ih:f,Gh:g,Hh:k,oi:m,ri:n,jf:p,Lb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var t=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){t&&t();d()};F(function(){for(var v=B.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var x=v[w].getAttribute("src");if(SG(x,"iframe_api")||SG(x,"player_api"))return e}for(var y=B.getElementsByTagName("iframe"),A=y.length,C=0;C<A;C++)if(!JG&&QG(y[C],q.jf))return pc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_202.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_202.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_202.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: var UF=function(a,b,c,d,e){var f=RC("fsl",c?"nv.mwt":"mwt",0),g;g=c?RC("fsl","nv.ids",[]):RC("fsl","ids",[]);if(!g.length)return!0;var k=WC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!CB(k,EB(b, equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: rejrixe.com
    Source: global trafficDNS traffic detected: DNS query: mwebcommand.com
    Source: global trafficDNS traffic detected: DNS query: mindboostingtips.com
    Source: global trafficDNS traffic detected: DNS query: images.converteai.net
    Source: global trafficDNS traffic detected: DNS query: display.buygoods.com
    Source: global trafficDNS traffic detected: DNS query: rum-static.pingdom.net
    Source: global trafficDNS traffic detected: DNS query: tracking.buygoods.com
    Source: global trafficDNS traffic detected: DNS query: scripts.converteai.net
    Source: global trafficDNS traffic detected: DNS query: go.maxweb.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: www.buygoods.com
    Source: global trafficDNS traffic detected: DNS query: buygoods.com
    Source: global trafficDNS traffic detected: DNS query: vt-h-1.b-cdn.net
    Source: global trafficDNS traffic detected: DNS query: api.vturb.com.br
    Source: global trafficDNS traffic detected: DNS query: cdn.converteai.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: rum-collector-2.pingdom.net
    Source: unknownHTTP traffic detected: POST /vturb/check HTTP/1.1Host: api.vturb.com.brConnection: keep-aliveContent-Length: 185sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/json;charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://mindboostingtips.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mindboostingtips.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Feb 2025 17:05:15 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeServer: APISIX/3.8.0
    Source: chromecache_208.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_155.2.drString found in binary or memory: https://buygoods.com/affiliates/go/conversion/iframe/bg?a=7753&t=99ea197081eaae3f99dedb2c45f8d967&s=
    Source: chromecache_155.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain1&redirect=aHR0cHM6L
    Source: chromecache_155.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain3&redirect=aHR0cHM6L
    Source: chromecache_155.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain6&redirect=aHR0cHM6L
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_194.2.dr, chromecache_163.2.drString found in binary or memory: https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.
    Source: chromecache_194.2.dr, chromecache_163.2.drString found in binary or memory: https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2025/01/11/678292add12d360001a40b53.
    Source: chromecache_177.2.dr, chromecache_193.2.dr, chromecache_202.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_146.2.dr, chromecache_155.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_177.2.dr, chromecache_193.2.dr, chromecache_202.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_155.2.drString found in binary or memory: https://display.buygoods.com/v1/disclaimer?id=disclaimer&account_id=7753
    Source: chromecache_130.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_130.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_155.2.drString found in binary or memory: https://go.maxweb.com/conversion/iframe/?a=10559&token=59069a23144c480686398d6bdd4d577b
    Source: chromecache_194.2.dr, chromecache_163.2.drString found in binary or memory: https://images.converteai.net/$
    Source: chromecache_155.2.drString found in binary or memory: https://images.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/anti-spam
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/contact
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/css/bootstrap.min.css
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/css/normalize.css
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/css/style.css?v=1.12
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/disclaimer
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/1b_small.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/1b_small_md.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/1b_small_sm.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/3b_small.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/3b_small_md.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/3b_small_sm.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/6b_small.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/6b_small_md.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/6b_small_sm.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/badges/78-value.svg
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-1.jpg
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-1.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-2.jpg
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-2.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-3.jpg
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/checkout/review-3.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/logo.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/logo.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/money-back-bg-sm.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/money-back-bg-xs.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/money-back-bg.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/money-back-bg.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/thanks/sharp_memory.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/thanks/sharp_memory.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/thanks/worst_foods.png
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/imgs/thanks/worst_foods.webp
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/privacy
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/resources
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/returns
    Source: chromecache_155.2.drString found in binary or memory: https://mindboostingtips.com/terms
    Source: chromecache_198.2.drString found in binary or memory: https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3=
    Source: chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_125.2.drString found in binary or memory: https://rejrixe.com/1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9e
    Source: chromecache_155.2.drString found in binary or memory: https://scripts.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753
    Source: chromecache_194.2.dr, chromecache_163.2.drString found in binary or memory: https://scripts.converteai.net/lib/js/smartplayer/$
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_146.2.drString found in binary or memory: https://track.familyshealth.org/cf/cv?ct=video_watched
    Source: chromecache_155.2.drString found in binary or memory: https://tracking.buygoods.com/track/?a=7753&firstcookie=0
    Source: chromecache_203.2.dr, chromecache_199.2.drString found in binary or memory: https://www.buygoods.com/images/buygoods_black.png);
    Source: chromecache_208.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_191.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_155.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-0SK6XE8J3Q
    Source: chromecache_191.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_191.2.dr, chromecache_208.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
    Source: classification engineClassification label: mal60.phis.win@23/147@70/26
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sxdcfvg.blob.core.windows.net/swfgm/slp.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4312 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4312 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: chromecache_174.2.dr, chromecache_178.2.drBinary or memory string: hGFs5
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1622939 URL: https://sxdcfvg.blob.core.w... Startdate: 24/02/2025 Architecture: WINDOWS Score: 60 26 Antivirus detection for URL or domain 2->26 28 Yara detected Phisher 2->28 30 AI detected landing page (webpage, office document or email) 2->30 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 443, 49711, 49716 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 20 mindboostingtips.com 146.190.187.29, 443, 49720, 49721 UUNETUS United States 11->20 22 169.150.247.38 SPIRITTEL-ASUS United States 11->22 24 35 other IPs or domains 11->24

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://sxdcfvg.blob.core.windows.net/swfgm/slp.html0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://mindboostingtips.com/imgs/checkout/review-2.jpg0%Avira URL Cloudsafe
    https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3=100%Avira URL Cloudmalware
    https://mindboostingtips.com/imgs/checkout/review-2.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/money-back-bg-sm.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/logo.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/1b_small.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/terms0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/3b_small_sm.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/fonts/Konnect-Bold.woff20%Avira URL Cloudsafe
    https://mindboostingtips.com/anti-spam0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/favicon/site.webmanifest0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/3b_small_md.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/favicon/apple-touch-icon.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/6b_small_md.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/checkout/review-3.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/money-back-bg.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/money-back-bg-xs.webp0%Avira URL Cloudsafe
    https://rejrixe.com/1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/badges/78-value.svg0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/1b_small_md.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/fonts/Konnect-Medium.woff20%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/checkout/review-1.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/css/normalize.css0%Avira URL Cloudsafe
    https://track.familyshealth.org/cf/cv?ct=video_watched0%Avira URL Cloudsafe
    https://mindboostingtips.com/disclaimer0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/6b_small_sm.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/3b_small.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/logo.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/checkout/review-1.jpg0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/landing/volume-icon.svg0%Avira URL Cloudsafe
    https://mindboostingtips.com/privacy0%Avira URL Cloudsafe
    https://mindboostingtips.com/resources0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/thanks/worst_foods.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/thanks/sharp_memory.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/fonts/OpenSans-Regular.woff0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/1b_small_sm.webp0%Avira URL Cloudsafe
    https://mindboostingtips.com/css/style.css?v=1.120%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/checkout/review-3.jpg0%Avira URL Cloudsafe
    https://mindboostingtips.com/imgs/6b_small.png0%Avira URL Cloudsafe
    https://mindboostingtips.com/contact0%Avira URL Cloudsafe
    https://mindboostingtips.com/returns0%Avira URL Cloudsafe
    https://mindboostingtips.com/css/bootstrap.min.css0%Avira URL Cloudsafe
    https://mindboostingtips.com0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.253.35
    truefalse
      high
      a46.dscb.akamai.net
      2.19.11.112
      truefalse
        high
        mindboostingtips.com
        146.190.187.29
        truefalse
          unknown
          k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.com
          3.220.253.108
          truefalse
            high
            a1049.dscv.akamai.net
            2.19.11.117
            truefalse
              high
              buygoodslb.clickcrm.com
              172.66.40.234
              truefalse
                high
                rejrixe.com
                91.236.116.57
                truefalse
                  unknown
                  buygoods.com
                  172.66.40.234
                  truefalse
                    high
                    vt-h-1.b-cdn.net
                    169.150.247.39
                    truefalse
                      high
                      a1509.dscb.akamai.net
                      2.19.11.121
                      truefalse
                        high
                        rum-static.pingdom.net
                        104.22.54.104
                        truefalse
                          high
                          tracking.buygoods.com
                          172.66.40.141
                          truefalse
                            high
                            scontent.xx.fbcdn.net
                            157.240.251.9
                            truefalse
                              high
                              prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com
                              34.243.154.178
                              truefalse
                                high
                                go.maxweb.com
                                172.66.40.143
                                truefalse
                                  high
                                  www.google.com
                                  142.250.181.228
                                  truefalse
                                    high
                                    mwebcommand.com
                                    104.21.43.68
                                    truefalse
                                      unknown
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        high
                                        cdn.converteai.net
                                        unknown
                                        unknownfalse
                                          high
                                          display.buygoods.com
                                          unknown
                                          unknownfalse
                                            high
                                            www.buygoods.com
                                            unknown
                                            unknownfalse
                                              high
                                              rum-collector-2.pingdom.net
                                              unknown
                                              unknownfalse
                                                high
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  images.converteai.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    scripts.converteai.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      api.vturb.com.br
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://display.buygoods.com/v1/disclaimer?id=disclaimer&account_id=7753false
                                                          high
                                                          https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.tsfalse
                                                            high
                                                            https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3=false
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://api.vturb.com.br/vturb/checkfalse
                                                              high
                                                              https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.tsfalse
                                                                high
                                                                https://tracking.buygoods.com/track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659false
                                                                  high
                                                                  https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659true
                                                                    unknown
                                                                    https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.tsfalse
                                                                      high
                                                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                        high
                                                                        https://connect.facebook.net/signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                          high
                                                                          https://vt-h-1.b-cdn.net/xfalse
                                                                            high
                                                                            https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_19.tsfalse
                                                                              high
                                                                              https://mindboostingtips.com/fonts/Konnect-Bold.woff2false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.tsfalse
                                                                                high
                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=FGETfalse
                                                                                  high
                                                                                  https://connect.facebook.net/signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                    high
                                                                                    https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.tsfalse
                                                                                      high
                                                                                      https://rejrixe.com/1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.tsfalse
                                                                                        high
                                                                                        https://mindboostingtips.com/imgs/favicon/site.webmanifestfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://rum-static.pingdom.net/pa-63869521405b1d00110016b4.jsfalse
                                                                                          high
                                                                                          https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.tsfalse
                                                                                            high
                                                                                            https://mindboostingtips.com/imgs/favicon/apple-touch-icon.pngfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://scripts.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.jsfalse
                                                                                              high
                                                                                              https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.tsfalse
                                                                                                high
                                                                                                https://go.maxweb.com/conversion/iframe/?a=10559&token=59069a23144c480686398d6bdd4d577bfalse
                                                                                                  high
                                                                                                  https://mindboostingtips.com/fonts/Konnect-Medium.woff2false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://mindboostingtips.com/css/normalize.cssfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.tsfalse
                                                                                                    high
                                                                                                    https://mindboostingtips.com/imgs/landing/volume-icon.svgfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.buygoods.com/images/buygoods_black.pngfalse
                                                                                                      high
                                                                                                      https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.tsfalse
                                                                                                        high
                                                                                                        https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8false
                                                                                                          high
                                                                                                          https://mindboostingtips.com/imgs/logo.webpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8false
                                                                                                            high
                                                                                                            https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.tsfalse
                                                                                                              high
                                                                                                              https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8false
                                                                                                                high
                                                                                                                https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.tsfalse
                                                                                                                  high
                                                                                                                  https://mindboostingtips.com/fonts/OpenSans-Regular.wofffalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://mindboostingtips.com/css/style.css?v=1.12false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://rum-collector-2.pingdom.net/img/beacon.gif?id=63869521405b1d00110016b4&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=916&cE=1409&dLE=916&dLS=859&fS=858&hS=917&rE=-1&rS=-1&reS=1409&resS=1532&resE=1618&uEE=-1&uES=-1&dL=1548&dI=3223&dCLES=3873&dCLEE=3874&dC=7368&lES=7368&lEE=7369&s=nt&title=Brain%20Savior%20%7C%20LP&path=https%3A%2F%2Fmindboostingtips.com%2F&ref=https%3A%2F%2Frejrixe.com%2F&sId=apfnovfb&sST=1740416713&sIS=1&rV=0&v=1.4.1false
                                                                                                                    high
                                                                                                                    https://scripts.converteai.net/lib/js/smartplayer/v1/smartplayer.min.jsfalse
                                                                                                                      high
                                                                                                                      https://mindboostingtips.com/css/bootstrap.min.cssfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.tsfalse
                                                                                                                        high
                                                                                                                        https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.pngfalse
                                                                                                                          high
                                                                                                                          https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.tsfalse
                                                                                                                            high
                                                                                                                            https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.tsfalse
                                                                                                                              high
                                                                                                                              https://buygoods.com/images/buygoods_black.pngfalse
                                                                                                                                high
                                                                                                                                https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.tsfalse
                                                                                                                                  high
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_191.2.dr, chromecache_208.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://mindboostingtips.com/imgs/checkout/review-2.jpgchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/imgs/logo.pngchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/imgs/money-back-bg-sm.webpchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/imgs/checkout/review-2.webpchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/imgs/1b_small.pngchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/anti-spamchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://mindboostingtips.com/imgs/3b_small_sm.webpchromecache_155.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.google.comchromecache_208.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/iframe_apichromecache_191.2.dr, chromecache_208.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://mindboostingtips.com/termschromecache_155.2.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://mindboostingtips.com/imgs/money-back-bg.pngchromecache_155.2.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://scripts.converteai.net/lib/js/smartplayer/$chromecache_194.2.dr, chromecache_163.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain3&redirect=aHR0cHM6Lchromecache_155.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://mindboostingtips.com/imgs/checkout/review-3.webpchromecache_155.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://mindboostingtips.com/imgs/badges/78-value.svgchromecache_155.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://mindboostingtips.com/imgs/money-back-bg-xs.webpchromecache_155.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://mindboostingtips.com/imgs/3b_small_md.webpchromecache_155.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://mindboostingtips.com/imgs/6b_small_md.webpchromecache_155.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2025/01/11/678292add12d360001a40b53.chromecache_194.2.dr, chromecache_163.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://mindboostingtips.com/imgs/1b_small_md.webpchromecache_155.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://mindboostingtips.com/imgs/checkout/review-1.webpchromecache_155.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://cct.google/taggy/agent.jschromecache_191.2.dr, chromecache_208.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://connect.facebook.net/chromecache_177.2.dr, chromecache_193.2.dr, chromecache_202.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://images.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/chromecache_155.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://stats.g.doubleclick.net/g/collect?v=2&chromecache_191.2.dr, chromecache_208.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://mindboostingtips.com/imgs/3b_small.pngchromecache_155.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://mindboostingtips.com/imgs/6b_small_sm.webpchromecache_155.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://buygoods.com/affiliates/go/conversion/iframe/bg?a=7753&t=99ea197081eaae3f99dedb2c45f8d967&s=chromecache_155.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://track.familyshealth.org/cf/cv?ct=video_watchedchromecache_146.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://mindboostingtips.com/disclaimerchromecache_155.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.chromecache_194.2.dr, chromecache_163.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mindboostingtips.com/imgs/checkout/review-1.jpgchromecache_155.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mindboostingtips.com/resourceschromecache_155.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mindboostingtips.com/imgs/thanks/worst_foods.pngchromecache_155.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mindboostingtips.com/privacychromecache_155.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mindboostingtips.com/imgs/thanks/sharp_memory.pngchromecache_155.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain1&redirect=aHR0cHM6Lchromecache_155.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://mindboostingtips.com/imgs/6b_small.pngchromecache_155.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://mindboostingtips.com/imgs/checkout/review-3.jpgchromecache_155.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://mindboostingtips.com/imgs/1b_small_sm.webpchromecache_155.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://mindboostingtips.com/contactchromecache_155.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://mindboostingtips.comchromecache_155.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.buygoods.com/images/buygoods_black.png);chromecache_203.2.dr, chromecache_199.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_130.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://buygoods.com/secure/checkout.html?account_id=7753&product_codename=brain6&redirect=aHR0cHM6Lchromecache_155.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://images.converteai.net/$chromecache_194.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://tracking.buygoods.com/track/?a=7753&firstcookie=0chromecache_155.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://getbootstrap.com/)chromecache_130.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mindboostingtips.com/returnschromecache_155.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://scripts.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753chromecache_155.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          2.16.164.105
                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                          3.220.253.108
                                                                                                                                                                          k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          169.150.247.38
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                                          169.150.247.39
                                                                                                                                                                          vt-h-1.b-cdn.netUnited States
                                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                                          2.19.11.117
                                                                                                                                                                          a1049.dscv.akamai.netEuropean Union
                                                                                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                                          91.236.116.57
                                                                                                                                                                          rejrixe.comSweden
                                                                                                                                                                          42237ICMESEfalse
                                                                                                                                                                          157.240.0.6
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          2.19.11.112
                                                                                                                                                                          a46.dscb.akamai.netEuropean Union
                                                                                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                                          172.66.40.143
                                                                                                                                                                          go.maxweb.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          146.190.187.29
                                                                                                                                                                          mindboostingtips.comUnited States
                                                                                                                                                                          702UUNETUSfalse
                                                                                                                                                                          172.66.40.141
                                                                                                                                                                          tracking.buygoods.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.21.43.68
                                                                                                                                                                          mwebcommand.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          2.16.202.98
                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                          34.250.94.237
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          172.67.5.216
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          157.240.251.9
                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          34.243.154.178
                                                                                                                                                                          prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          2.19.11.121
                                                                                                                                                                          a1509.dscb.akamai.netEuropean Union
                                                                                                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                                          172.66.40.234
                                                                                                                                                                          buygoodslb.clickcrm.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          142.250.181.228
                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          157.240.253.35
                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          72.247.154.177
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                          157.240.251.35
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          104.22.54.104
                                                                                                                                                                          rum-static.pingdom.netUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.5
                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                          Analysis ID:1622939
                                                                                                                                                                          Start date and time:2025-02-24 18:04:00 +01:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 3m 35s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                          Sample URL:https://sxdcfvg.blob.core.windows.net/swfgm/slp.html
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal60.phis.win@23/147@70/26
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.186.46, 64.233.184.84, 142.250.185.110, 216.58.206.78, 142.250.186.142, 57.150.87.129, 142.250.186.110, 172.217.16.200, 142.250.184.232, 172.217.16.142, 199.232.210.172, 2.23.77.188, 142.250.185.174, 142.250.185.206, 142.250.181.238, 216.58.206.35, 216.58.212.142, 199.232.214.172, 2.19.106.160, 20.12.23.50, 13.107.253.72, 23.1.237.91
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • VT rate limit hit for: https://sxdcfvg.blob.core.windows.net/swfgm/slp.html
                                                                                                                                                                          No simulations
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 24 16:05:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                          Entropy (8bit):3.9861242142324236
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:80SdHWTny8pjHAidAKZdA19ehwiZUklqehqy+3:80uWrJpqpy
                                                                                                                                                                          MD5:2912D0B99D147A3B658061282B3F095B
                                                                                                                                                                          SHA1:43F31B6F8CDD5229756E222DE606B67B38A38AA9
                                                                                                                                                                          SHA-256:B23E3D6EBDD4947F7712414B1F9FBF2F5562DED7446B761D371E73556FD8A5C1
                                                                                                                                                                          SHA-512:9D9A937F87CA2FF20A3F268249BF027881F164A63AB251B8A50B070382340E4103BD7C43212339B5D16DC44305DB872132A0CA78041696D7339554F5676FE0CE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....}].<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 24 16:05:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):4.00050430679345
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8/SdHWTny8pjHAidAKZdA1weh/iZUkAQkqehZy+2:8/uWrJpg9QQy
                                                                                                                                                                          MD5:0480ED3D69257C38E648DA8B44C22F38
                                                                                                                                                                          SHA1:4644B31BF63A7C93ECA726F05602E9620D65370E
                                                                                                                                                                          SHA-256:69E92D02DB7FBAE58D4BA073147A30022539F49D1C43C407DBBE75949E6F1ABC
                                                                                                                                                                          SHA-512:41FEAE93AE18FCB839E6FAB924F5B83A949C3AC47505C9CC4525934F1C0F62549CC7F1BEABD2B213114AAA68329CF5A5AE51118C4D156A2B0A0BDB21C79E393B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                          Entropy (8bit):4.009631082183949
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8xOSdHWTny8psHAidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xOuWrJpZn1y
                                                                                                                                                                          MD5:05FA92EEDB09C2956A3474969B0752AC
                                                                                                                                                                          SHA1:91AC8840AC33DC7267130318BA3E684F62E5FA29
                                                                                                                                                                          SHA-256:0D059F89563A881F5DD196C33B41B9BC9F1E743F235761CFCC9A97A7A04E9D61
                                                                                                                                                                          SHA-512:5B47FFF6DD6A3CA7CE3292F6C5A06249495E6940A0211DA28E1C89E9287DF75CD7027DA1C5EF89579491B9797BB2C956649F8B6BAC69AB7F82B317029CD43819
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 24 16:04:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):4.0010664523406865
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8iSdHWTny8pjHAidAKZdA1vehDiZUkwqehNy+R:8iuWrJpr/y
                                                                                                                                                                          MD5:756DB56A8569CC6DC744541FC3A83FFB
                                                                                                                                                                          SHA1:FA7A23A8A12587280864A5DE641AD260AE9EA088
                                                                                                                                                                          SHA-256:5D097C716A092EA8EFC5445BE2A5100BC2329F135EC130B3FC8BFEAD65CF6066
                                                                                                                                                                          SHA-512:14C1302F1A20C3B087DCDCE0CB39706BD6976522E3CBA94CA36AF176D6FE77D0C4D15108E62937DAFEEE5DA6EE7FFDE2270F7EE19A9AF6845601BB885B381B30
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 24 16:05:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.985510029650302
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8OSdHWTny8pjHAidAKZdA1hehBiZUk1W1qehDy+C:8OuWrJpr9jy
                                                                                                                                                                          MD5:52D4D89643441D60324C36947D5D8912
                                                                                                                                                                          SHA1:EA9A0D329D381AB168DB3CE115507BD5DF8D6146
                                                                                                                                                                          SHA-256:73FEA9FE1164C622BCA4007B554BD8686116C1F747504EF2B32867EDAE70D838
                                                                                                                                                                          SHA-512:DDF531C64947FDDFACB8C2D5741D4DF7CFFF9CB11784D9E7A6C1253B1765A689E4925558D466B85B91D766A5161FCA2FE579D851D08A781FF5F0FBD4FFB57AE3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....m6.<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 24 16:04:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                          Entropy (8bit):3.9986697299397482
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:88SdHWTny8pjHAidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:88uWrJpLT/TbxWOvTb1y7T
                                                                                                                                                                          MD5:724FCF7978B08DBF173E36B19E6C0849
                                                                                                                                                                          SHA1:10BBD2B12B4FDD26CDB5FAA8FA756A6CC706045D
                                                                                                                                                                          SHA-256:BCF69EE1E622992682B71177EB36DC736240C0EB388134916FF47195E640F815
                                                                                                                                                                          SHA-512:DFB90C2D72A4BFF0D3E646414598FCE98CB5BBDD2C2974AF1DD5AA20CEFC498B3D756C24E54CD2EA410B7B3873BF7440C1278CE7A21A9681B3F65F982FCA5034
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....._.<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Qy.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):452
                                                                                                                                                                          Entropy (8bit):4.1697250944879904
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:viNvXqoXXpspB79i8eJOezXXhKvNsTXXpspB79S66Oez114vN8K2GTagGT4Swqn:+XNGBU8eJh0NIGB86jN8YTaDTxhn
                                                                                                                                                                          MD5:AEA05CE97BBF20CC7037DCCC0F71F318
                                                                                                                                                                          SHA1:0EAF635895C4B5ADEC8107E341384167C2A77238
                                                                                                                                                                          SHA-256:61571085893797CD827282A2BC3F93DB322B8CCD4190A47EB96BD8F11AC49BA1
                                                                                                                                                                          SHA-512:DAFD12E4706AF1E0086EA9960760C0D2397E4A7A56BE9CC83A4DA5159AED816391BB4A0B22388A7DFC7CB3646F2E4853B3F654319B9E76E2A4ADD1BC893791ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/imgs/favicon/site.webmanifest
                                                                                                                                                                          Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/imgs/favicon/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/imgs/favicon/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):589568
                                                                                                                                                                          Entropy (8bit):7.841136170192992
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:Qmkr04g2OV5Y1X5CgtXVpJEuH0TbK6ze7PVBYljeUt6:Q/G2uC1JCYtEI6zcNWYUt6
                                                                                                                                                                          MD5:7CF4C49649B23D86EED23DA61EF20008
                                                                                                                                                                          SHA1:490C217B7BD56CD0CE0F714020B93D8F4773DD61
                                                                                                                                                                          SHA-256:1C43EB1742C270632060AC74BBF204944A0D4A9610D0CB5FFB7306A0E0622642
                                                                                                                                                                          SHA-512:B13550410E5B23D1EC2CFD067F51B1066D71D262352E0ECD6E946CD9FAE3DC426DD82C461C22AEE68AD91B1907F516595260730AB9B6EB572E0746237868D2D8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.MlA..L..?.!.......6.-.... t...%...+Y+..|=...b.+`N.'298X{..}.....;_........w.....h.t.l....)..].Q....^|.............k.....".z.F...f........ ...Y..y}6...............M(G..8h..........................................................................................................{.....'.!.nbxM3.?s.j.v...C.==.ynJ4.'.M.n...IdRu..W;....T;p.[...P...t.]|=...GA.;......~..........1.Mv...MG...........gM@..(......@...@.:.#..e.....h.;,....e.......Q.B*\...ky^....VR}I@.q..R./c..b.Sz.ZF.B.y...a...^...!l..v.xB-,Rk...f.S.U.ruH<.......A*.'.@..?>...(G....l.Q.]....w.#8...f.s....B..{..=:.X [.K.l.....*m.*.1.=U
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29851
                                                                                                                                                                          Entropy (8bit):4.852217248172041
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:efGEaTioxX0jAeX0Xanuk0VCUUYHljxVm8d9SAW/doBzJP:AxmXaAHanHUX9EoQdutP
                                                                                                                                                                          MD5:7C9BEEC3B220B069B2752840779CC455
                                                                                                                                                                          SHA1:A1E513C0B735C725146F19DF0DA1B1AEF64ED709
                                                                                                                                                                          SHA-256:3971792FF1EA8D8647D42C5178E8B1ECE49E083CC7DB04B36BC08FDB37BD419C
                                                                                                                                                                          SHA-512:45A628ACD64F930B0F757B4A990ACF0E6E8A5FAD79CC10D6E6EED1427AC691B9F1FC1D6A183335DF94045E657BA5FBF3A53F75227D443532FD5124BA7E8F9A3C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:4.004,.video/360p/segment_0.ts.#EXTINF:4.004,.video/360p/segment_1.ts.#EXTINF:4.004,.video/360p/segment_2.ts.#EXTINF:4.004,.video/360p/segment_3.ts.#EXTINF:4.004,.video/360p/segment_4.ts.#EXTINF:4.004,.video/360p/segment_5.ts.#EXTINF:4.004,.video/360p/segment_6.ts.#EXTINF:4.004,.video/360p/segment_7.ts.#EXTINF:4.004,.video/360p/segment_8.ts.#EXTINF:4.004,.video/360p/segment_9.ts.#EXTINF:4.004,.video/360p/segment_10.ts.#EXTINF:4.004,.video/360p/segment_11.ts.#EXTINF:4.004,.video/360p/segment_12.ts.#EXTINF:4.004,.video/360p/segment_13.ts.#EXTINF:4.004,.video/360p/segment_14.ts.#EXTINF:4.004,.video/360p/segment_15.ts.#EXTINF:4.004,.video/360p/segment_16.ts.#EXTINF:4.004,.video/360p/segment_17.ts.#EXTINF:4.004,.video/360p/segment_18.ts.#EXTINF:4.004,.video/360p/segment_19.ts.#EXTINF:4.004,.video/360p/segment_20.ts.#EXTINF:4.004,.video/360p/segment_21.ts.#EXTINF:4.004,.video/360p/segmen
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):71723
                                                                                                                                                                          Entropy (8bit):5.3658452271592605
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:R7hpT6j79+KHM9ZVKo1QYaKTZ02LKVwpyKc569xTH:R7Qs9ZVK9YaKj8ZKcQ9d
                                                                                                                                                                          MD5:10A0A3331BE7B802C30800C1C21C46EC
                                                                                                                                                                          SHA1:6B270EBBDFFC137C6A7F82EA80710D7E3A121C95
                                                                                                                                                                          SHA-256:1592FDA7D2771883FD54C35DA1C0E61E6E1FD3A4C7A0EBEC337FD8F0EE0E3C5B
                                                                                                                                                                          SHA-512:7249C7E0FE379B8559339FA63224D5D9A9184A3625FC690A7F9E2898FD6C3E9EF1F1E94A7097A1B59722E4CD311B52BD71E04D079F3E48AEC984808176883D42
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):239
                                                                                                                                                                          Entropy (8bit):5.608623009747034
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:qFzLMQkntmoJkMRJVi4ww7c8TAC4LrHgGITdeBv3Bb:VQ1Mxir88b32hcxb
                                                                                                                                                                          MD5:62ED7D53F14B0A94B54C3D605F1B0DE8
                                                                                                                                                                          SHA1:F1E06347BEBA70589B0AAA6A82EC9CEEF9214BA5
                                                                                                                                                                          SHA-256:0D28DB269CB137057DD2EE07466062186D0C659E7C9C2E950AF73F877940D2AE
                                                                                                                                                                          SHA-512:FA821CAAAF500615C918615F906D6AC8B78053DFD4B9234D5CD156B99DCD936EB374AF19F3F42AD0A2727F25E3F7CA48B035D482323DBFABED2C211860343395
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://sxdcfvg.blob.core.windows.net/swfgm/slp.html
                                                                                                                                                                          Preview:<html>.<head>.<title>Redirection en HTML</title>. .<meta http-equiv="refresh" content="0; URL=https://rejrixe.com/1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~">.</head>. .<body>.</body>. .</html>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):212159
                                                                                                                                                                          Entropy (8bit):7.995640722829411
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:6144:1wBXek+xAXzfhuC41sWXcOgeAKQMfElBqT:1wBXeklzfhuC39OgemTBU
                                                                                                                                                                          MD5:263EEBBCF1C98636F70CD18875DFD8A4
                                                                                                                                                                          SHA1:C2B151EBC5CB2E59177FC106334D4BCE634AB950
                                                                                                                                                                          SHA-256:D5843056463CE2B978A06E6DB0E8F3E34EF884368890DF4EC38BB4B100C3D268
                                                                                                                                                                          SHA-512:0B0F01944E566B2640905EA023BDD2F7C548D769F164D602C2C47EE60C8E7704AF812FC3F4E2257ABD953608C9A6BE098114D9F9B23B987750ED5031FC793D05
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.png
                                                                                                                                                                          Preview:.PNG........IHDR.............@.J.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5c7b599a-742b-49e5-b48b-77366eb64270" xmpMM:DocumentID="xmp.did:141082D3585A11EFB5EEF6042C24B324" xmpMM:InstanceID="xmp.iid:141082D2585A11EFB5EEF6042C24B324" xmp:CreatorTool="Adobe Photoshop 25.9 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bf0f7de7-c7f4-4e3c-ba29-309d04cdaca0" stRef:documentID="xmp.did:5c7b599a-742b-49e5-b48b-77366eb64270"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>q.p...8.IDATx..}y.]U...!..e..h..D-
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1008996
                                                                                                                                                                          Entropy (8bit):7.92251118228879
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:mNEJ/rkv4E33FNi+2nOQriXno3AM0cm79YJEgE:2PlHS+2lrCo3AMm9xZ
                                                                                                                                                                          MD5:F9D92A61C7E8D2A8B07C8CEB8F422974
                                                                                                                                                                          SHA1:30235ABC2F8CBCA616A9F9BCABB4DCCADF6918CD
                                                                                                                                                                          SHA-256:394840AB3F748CF0DB67D4880E3AF75AF63373896E1A1FDC4333A450A4992494
                                                                                                                                                                          SHA-512:DD10CDFC1FEB390FBEBD35860C123B6136F8D6AC1C258F750BACFC31D083A3124C461ED9B1F6AFFB0A582C0830212DF5C88458FD43A1D9B7539C07ABB0BE6A25
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..cA..L. ..!)........M.... .,3.HX#T^i+...b........adX.ml.?!.V...[..f....u....{..-.Z...7U...a.*...]...[4....x...b_..2...6....o..U.nP.2....~.3q:........H...0.r.. .!h..;G..2^................................................................................................&....'.].....Y.m>!ObAh.....>1e7.._.+.]#<..1P.....Gre...V......S.."0.z K'...r@...GA.1..."P]~..........1..pa...Au..........gM@..(......@...@.:.#..e.....h.;,....e...'...g.X...Y&.'...1.f.W.....p...DS..G%.{.... ,./*3......30..[`Fq.e.ZX..*a.NX.....D?.it/.=\.....G.....KR.). 2.E.....Fj..x.pu."X.]...:T.@{2.e......I..bV/h
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (6238)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6239
                                                                                                                                                                          Entropy (8bit):5.158942959112371
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodOrk:x+xe0hKOuMA57Gjoo5rD3dOrk
                                                                                                                                                                          MD5:C46143682D99B62601484B1B9C284883
                                                                                                                                                                          SHA1:726ECEF49A385A427B4DF136BFDA29D54D8A03BA
                                                                                                                                                                          SHA-256:A2A6920A7F7EEDD554646935E51D96F08F0719C8A6BC88E3C8374C7F42643D0F
                                                                                                                                                                          SHA-512:115E3CA79715172C6FC6DD7C6293A566C9091C5A8C5AF72D8368B29BB697BB761944FC21F1AC8DD70BD67B9C0BCD0AC63056F562598EAB034D5BAF7C9106F6E2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://rum-static.pingdom.net/pa-63869521405b1d00110016b4.js
                                                                                                                                                                          Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6913
                                                                                                                                                                          Entropy (8bit):7.936616291479355
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:JdYXiq9alYOxUFu440kiReoJEeaeJeu0vIBcBf7XLJXjDV:TRpxiu44NYJuR7vBjdN
                                                                                                                                                                          MD5:3A13A1F9ED30D23B0349652AF700F3A7
                                                                                                                                                                          SHA1:119724DA0E04349D6B4A07422216414FE5072B01
                                                                                                                                                                          SHA-256:57D86105216562AAE0E0636D45229F43C5EA8DFF1BF88EE4F73E22129827C003
                                                                                                                                                                          SHA-512:FE67BE7E2E3825F62DD586AD2D18953555149EADEBC5BB18F47A2DDB2578F88DA3E3A0B642511469E92EF8E89CB6845C0D7C956286CE5F0FC89DC9168A2026EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............=..2....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......@.......IDATx..y..U...t.H.C.b@.@@...w.Q.... .!.(.<..(..... *02.h.E.W6G6...D!$.....`H.$........S..^.:..{..<.......;.v.PP.f....&........{..1.n@O...Z.f`...X...^1...o..7..A..(.!Y.@....Gb....8...L...#.^S7..lGB^..........5....\..x.0.x'p..8...........<.).......>..0B.....j^....#....8.8.x..-...%.s..r%h."....|.Yc.O.v.F4...w...z..`>.....kA.;..r.r.!......@..... .x.;}.%.K.F$.f$...;Q.2..e...|.8..O..$.......G...o......G#..K(.....{...-.^F....R2...b..(..N.J.... ..!uA[b>....~..HJ7.4p.p7............9.{..z5.C...W.B.QR..%........x........yR..%...?..sp..w.kQ.8X.@.....J.y-p..K.#.9..]..:....|..!_.>.Bq=A....W....Q1.^..........*h.....i........Ap1..#.!..(".&...a(_1..{(.9l....C[b>....y&a.....\.X".G.y...LG.x...&...X..I........1W.F. k...x.z..G....E.u>.%N....tX.V..5....J..\...C.O.=..,Z.&a5p..)....!....N.>.*+G88.V.6.y.Z.&u5zP.p.......V.BU...N@....-N.m..G
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):155845
                                                                                                                                                                          Entropy (8bit):5.0596333050371385
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                                          MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                                          SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                                          SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                                          SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/css/bootstrap.min.css
                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):173583
                                                                                                                                                                          Entropy (8bit):7.9952926181177455
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:1wA0XekQqxqJiUWzXhd49yZskN/owuCg/I6s6LRkFfKkp6+cgeWTCFDJbHNCk91:1wBXek+xAXzfhuC41sWXcOgeAKQm
                                                                                                                                                                          MD5:54DA48E5064CD9C45A911D98F498FCA0
                                                                                                                                                                          SHA1:2A0C307EBDBF7723D309F6549E91C6BCD18F6108
                                                                                                                                                                          SHA-256:7432CF9ADBFC2E9C4150C9A81CD6FAC822866EAE6498C77889A1660A1B3B9701
                                                                                                                                                                          SHA-512:D93A46D4E32A4EAE5B1D46FEF75C317DF1615D8DF406B69B28F9AC916984B2AC59B76C6710D30C6BCBEDD9A06E99A2E00BCE8CE98E1E095BEADC02E0168EA831
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............@.J.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5c7b599a-742b-49e5-b48b-77366eb64270" xmpMM:DocumentID="xmp.did:141082D3585A11EFB5EEF6042C24B324" xmpMM:InstanceID="xmp.iid:141082D2585A11EFB5EEF6042C24B324" xmp:CreatorTool="Adobe Photoshop 25.9 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bf0f7de7-c7f4-4e3c-ba29-309d04cdaca0" stRef:documentID="xmp.did:5c7b599a-742b-49e5-b48b-77366eb64270"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>q.p...8.IDATx..}y.]U...!..e..h..D-
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:assembler source, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):124601
                                                                                                                                                                          Entropy (8bit):4.809400628298731
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:ifTXa4JcI/eCGEbDtSmd8tGCBu1/KPVAajxjPj8Z0h1PdGejjPw8F:S/tGEbDxd8tGC+/KPVWZ0hddGejjPw8F
                                                                                                                                                                          MD5:C2E913D8B49AEEB1DB9477ACC0DE74DD
                                                                                                                                                                          SHA1:6E93342E2B0428B1FE895BCFA0A33B97579F3D9A
                                                                                                                                                                          SHA-256:4F66FD5623A2EB9DC5E16EE6544AB31A54211072D37DB23CAF68F94EB87BD59B
                                                                                                                                                                          SHA-512:69F0038B7EFF1A06AE089C065501935925EBB3F1FBB8B66D4C193FD09B90CF1139C4D66AF2EFD6424999324860A674F2981FE96D0148BBA5EF5C69D928609E26
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/css/style.css?v=1.12
                                                                                                                                                                          Preview:@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url('../fonts/OpenSans-Regular.woff') format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. font-display: swap;. src: url('../fonts/OpenSans-Semibold.woff') format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. font-display: swap;. src: url('../fonts/OpenSans-Bold.woff') format('woff');.}../*------*/..@font-face {. font-family: "Konnect";. src: url('../fonts/Konnect-Regular.woff2') format('woff2'), url("../fonts/Konnect-Regular.woff") format("woff"), url("../fonts/Konnect-Regular.eot") format("opentype"), url("../fonts/Konnect-Regular.ttf") format("truetype"), url("../fonts/Konnect-Regular.svg") format("svg");. font-weight: normal;. font-style: normal;. font-disp
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6913
                                                                                                                                                                          Entropy (8bit):7.936616291479355
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:JdYXiq9alYOxUFu440kiReoJEeaeJeu0vIBcBf7XLJXjDV:TRpxiu44NYJuR7vBjdN
                                                                                                                                                                          MD5:3A13A1F9ED30D23B0349652AF700F3A7
                                                                                                                                                                          SHA1:119724DA0E04349D6B4A07422216414FE5072B01
                                                                                                                                                                          SHA-256:57D86105216562AAE0E0636D45229F43C5EA8DFF1BF88EE4F73E22129827C003
                                                                                                                                                                          SHA-512:FE67BE7E2E3825F62DD586AD2D18953555149EADEBC5BB18F47A2DDB2578F88DA3E3A0B642511469E92EF8E89CB6845C0D7C956286CE5F0FC89DC9168A2026EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/imgs/favicon/apple-touch-icon.png
                                                                                                                                                                          Preview:.PNG........IHDR.............=..2....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......@.......IDATx..y..U...t.H.C.b@.@@...w.Q.... .!.(.<..(..... *02.h.E.W6G6...D!$.....`H.$........S..^.:..{..<.......;.v.PP.f....&........{..1.n@O...Z.f`...X...^1...o..7..A..(.!Y.@....Gb....8...L...#.^S7..lGB^..........5....\..x.0.x'p..8...........<.).......>..0B.....j^....#....8.8.x..-...%.s..r%h."....|.Yc.O.v.F4...w...z..`>.....kA.;..r.r.!......@..... .x.;}.%.K.F$.f$...;Q.2..e...|.8..O..$.......G...o......G#..K(.....{...-.^F....R2...b..(..N.J.... ..!uA[b>....~..HJ7.4p.p7............9.{..z5.C...W.B.QR..%........x........yR..%...?..sp..w.kQ.8X.@.....J.y-p..K.#.9..]..:....|..!_.>.Bq=A....W....Q1.^..........*h.....i........Ap1..#.!..(".&...a(_1..{(.9l....C[b>....y&a.....\.X".G.y...LG.x...&...X..I........1W.F. k...x.z..G....E.u>.%N....tX.V..5....J..\...C.O.=..,Z.&a5p..)....!....N.>.*+G88.V.6.y.Z.&u5zP.p.......V.BU...N@....-N.m..G
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):417172
                                                                                                                                                                          Entropy (8bit):7.7424364729993265
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:Oa1bc6vUNhrSqg/B+9IHc9Ye2pWHVHA7L2nf:M3hrdg/w9IHcmDpCHA2f
                                                                                                                                                                          MD5:C61B1D6CE101BBB125818C309718C6F9
                                                                                                                                                                          SHA1:12B54A8926F257BD82FC7799D589626159CCA6B5
                                                                                                                                                                          SHA-256:77E70BD62B79C7775F291186D8AE46A497D5A18203C7863DDB33B7C69DFC6C95
                                                                                                                                                                          SHA-512:56046657CC55E81D01EBDB5461E7F5404D7BF894B5E531086CACC9F5B38292EFA4DC5CDDD795EE922041AD2FEA3BBD1D7F11DB1F46AEDF0544BDBEBCC86FBEEC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..fA..L....!.......*....ah.:'`..Oeq.auJ{..}.1.r...,G.'[.b.}OZ.U..$..:.t%a..>8uAf:.^......1....z...M)...+;...D.....F......f._...Wl....f).....+.\.1E..Q#+......u...Jp#..G..:i........................................................................................................./..3:...?U..n^.7...8..^b.N.h.PB..S;.W..q...{*.x.....y...[....Z .......GA.5......~..........1..rq...C...........gM@..(......@...@.:.#..e.....h.;,....e......./.R.C....^.};...c..~E.s5..S.?.~...P..{..{bo...6)UY.....BjY|..j,'.+..wHQ5c.".k.F.{....0.Zt.J....qOG..........i.w,Q{.H..%c.P..C.`r.-.....5.....0..\....SY..Vv.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):8598
                                                                                                                                                                          Entropy (8bit):7.968451994181229
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:UVTsUVhRh6NAZqbg5cTyo0zLcJTKuq4cdNshiA:URTRTZqqc/0pNsh9
                                                                                                                                                                          MD5:10FD81ECF1AE9261A23686D157AEDCA3
                                                                                                                                                                          SHA1:3D426D723A62CD6E409C23079E45915A24F8DDC7
                                                                                                                                                                          SHA-256:A2E76FDDAB94D10B19DF22943A1149E5BC67C42A2C098906E145AF55251759F9
                                                                                                                                                                          SHA-512:C9C4DA6FCB95349858E543E6F3CEAC51B0A648FAB96F4EE7ADCCC3E0F02D4806BDDB2AE719B6923FF62F2B104CA439457FB8BBD23AD07F90995CC0AD4CBE0752
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF.!..WEBPVP8X...........E..ALPHZ........j)......gh.i.g....\..v7.a..[...[...I.A.)..HJ9..^k.^.=........5...G.UT.$Y...ZCP...h........M...3.hS....q.......E]..k..[...[.}b..2.@..d........75...JP'U.`/.d./XEz^..(.Qe.p...^|a.$b.`...$..:*.(:..5...;)..CG.E."....VW..".l....{..'B.N...\.3I.g..h..J.m.1Z....A.(Z.re.H..../..t.$=.I.6DD.I.|.Aja.*....d#uA...?%c.T..A..$AR$....9A.}.....@...8l.N..l...;......I2......`...v..r6.%?A..p..s>.9+...........D...2o..yo5H.p.......8.K.yF.o...>2!+....W>0m..%%.M...+.B.P..!.sA..y.;....T>..Ir{1$.i:2...@.s.......I....<..4&.0.$.w..cgV.UvY..I..m.....%..1...W.....D.OZ.#.......E..y{.{n...W>...II..YaC;l$.*./..s"o..!z..!S'..0.6.O)..6.'^k.I..TQ.I.._2..?..M......U....=c...#....j..c.<.;n.q. ...S....r.4.....]s.....`.*F....A~!..4....S..<......P...I.CtRekh..u....h-iJk...28."..P.D.i./$Y9.@.<........A..8.*M.BFL.......Z.P...k...E...J..h-..V.....$#~.6..>s..u..........|...0..e.D5_.].Z...j....8h..g..3.IH.t.s...v18?.S...%V...g..}.@.A..={.o5&..#O.r.AP.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x36, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):760
                                                                                                                                                                          Entropy (8bit):6.853669433749404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:D9YM8fW/G0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfe:D9YMWW+o0XxDuLHeOWXG4OZ7DAJuLHeW
                                                                                                                                                                          MD5:D40E62C10558BB5E42B2C50E3957EFC9
                                                                                                                                                                          SHA1:0EA098D926B81A3F0A5FAB7654CBD36AE944976D
                                                                                                                                                                          SHA-256:B8E6CF15965EC75D5D57566E6C6A2160CC3CE66CCC027634DACED9E86FDBC0C3
                                                                                                                                                                          SHA-512:E4B794D55BEC53E1CA52A404534A1E3DF2CA52D056DD8C9A9DF7B6BF480192F75A66901650C3B78E950D3D88108BEB2C11FB2448BFBC3DED009B3E512D975126
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://images.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/thumbnail.jpg
                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(......y..>....&.........4.Z....y..>....&.........4.Z....y..>....&.........4.Z....y..>....&.........4...E...QE..QE..QE....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                          Entropy (8bit):3.904950856163878
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:jTk31e1kx1s1Bbz98aMHojT5aRkggEH088r8g58S:jTM1e+WD8aMHOT5aRkggEU88r8g58S
                                                                                                                                                                          MD5:08E4D93DBDC12FA57E51B1AE95898056
                                                                                                                                                                          SHA1:54898180CCB74D521ADBDB68D8608011C2509BD4
                                                                                                                                                                          SHA-256:D932CA4DDA96496A727402075C9107F34B0AD3872802EE02D39B36709A474801
                                                                                                                                                                          SHA-512:8598B5566FC12334B8FC3F6C971EE53F129335141E601DF104F018FC278615967EF9ADAA9D23333AFF00BA5DCFEF3B770F94D1EA8632176864C7D764BDD2059D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/imgs/favicon/favicon.ico
                                                                                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................................................................................................................................................................................................................................................................O...........................................................................................................................................................................................\(..W 3.['....................j...............................................................................0.................................................................................Q.A.Q...oA........................................................................................................8.........................................................................S...M..P.x...............R..............................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):725116
                                                                                                                                                                          Entropy (8bit):7.879758807084662
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:A3ZEe80ABP8/IxYB3Xxq1/4aZmW5ZuDWMn2yw1dZLLI1zayae:oAC1B3XM/9mWun2yw1/IJ+e
                                                                                                                                                                          MD5:1ED527B97752AF2BF5970AE5B81703CA
                                                                                                                                                                          SHA1:FCB573C76F4A4D89D9F382C564E13C84C54075EC
                                                                                                                                                                          SHA-256:CFA956FF6BB2DE5C46AE41D6B04F09EBEB871B26609EF8B08F74E3202843B148
                                                                                                                                                                          SHA-512:15FB3C9EEE72A8916989D13242B6D15C4993FB474791540779893D9E7B28FD588006B558E2050D03ADB5E0985F37DA5CACFCCBBB5453322EC9A5F88830C4FA8C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.)XA..L....!........f,...B.@,t...s.].9....I....HL....w...v...]!..L q..E....p$.|.;>7..<{....{.qN^)b..k.........~ER..Y,#.7.S.Q.1...3f...,.[.|..rx.....H.._E..l.-.9l..Ii.G..8f.............................................................................................................<W.<..u..R.Lm.V...6j....`\...E7..&l.n.i.F....}......:.-.C.cc..........pGA...........!.)gA..L....!.........-...@. .v[b.WWUoK.....XP.l9.)...|.0.!....1.4.M../..r.x ~.8..Z+.F.U.;.==....8.V.E.kUysQ.(#....?...\...oY.....~..O..k.k.sv..i.[...8bb..hF.2*..ME6W^G..:k.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):636380
                                                                                                                                                                          Entropy (8bit):7.858633950832119
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:SUwN2DFwEylFsokpdxSGENE5QxH5/6qr7oPEwEic4RA/ovB2YhRBxzmo:5NHylFsokpdYdk0ZJoc4lnxr
                                                                                                                                                                          MD5:D989D5867C1514F7AAD0442404205226
                                                                                                                                                                          SHA1:B40955A1C4B63B6E14BB34AAC1F23F79FAFDEA8F
                                                                                                                                                                          SHA-256:CA52B7E4125AD1742D690293935D5C45C7B437AAD5E108B001EAAF178569FAE6
                                                                                                                                                                          SHA-512:1033CF661E01E6AECA7DB657C5171BCF3B0F799AB0ACE308CA76EFFE9CB1E3C86F784CD76F75AE485D3D1A65A99DA8DCE82BCFD927B0BB36C09661A3D5F18B8D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.........!.U`A..L....!y......vhu#E...z..uU/$BB.,{\.?.!..........`M. ..!C@1..F@.XXTT;td.^.b2....uS>..yZ;..w..D..2.#0....&9.Wt.MW...Sl.O.r.%.5..tN.i...d..Ku..%.J]..7..0q.._5..S?G..:v.........................................................................................................................]:.y...)J.Yb.._~0....2.nt..+M.b......)W.5.,.$..1.`...4...r.GA.2...*..~..........1.UnQ..U?e..........gM@..(......@...@.:.#..e.....h.;,....e.......Vo....#.........N.:..0um.<.t...0..=.U..........'U.n@.7K...K......V.......S.Og..#...G.0n....#..G...a"j9....a.. .p....j....jr.G8.-..!...s.:]..~....U.{..G..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (638)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6981
                                                                                                                                                                          Entropy (8bit):5.265270146363373
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:266yg0i/Fivl3LQ1RWPYJJcEOVnrcLxcLJcLZDcL5cLpcLbR3/vybaX0f/:l6yr+EdbqRWPYJJcE8AKCeCiYSQ
                                                                                                                                                                          MD5:5D7352E2B9008F149F282B82636E6D02
                                                                                                                                                                          SHA1:A7AC8459EB50D61B4D7371B03F2A1D2A08B4DB71
                                                                                                                                                                          SHA-256:3F618147F2FDDCD56216083B97E98F745341768DB599E3782B0F9764672B072F
                                                                                                                                                                          SHA-512:D45F5EFB0AD7EEC3C7F3D5EFF96FD527D17F4F88D96CE9292A9FC3947333F3FDA4CDECCD6C7ECCE6BDF5FDBB87EEFA0ACFC5D6CDFC729093F6131BD5384D441E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:"https://tracking.buygoods.com/track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659"
                                                                                                                                                                          Preview:.var spitoday = new Date();.var spiexpire = new Date();.spiexpire.setTime(spitoday.getTime() + 3600000*24*90);..// Get hostname without the subdomain.//.// The method looks at the second-level domain for common ones, to determine if we need the.// last 2 or the last 3 parts.//.// Parameters:.// Fully qualified hostname (potentially including subdomain).//.// Returns:.// Domain name without the subdomain.//.function SPIGetDomainName(domain) .{..var parts = domain.split('.').reverse();..var cnt = parts.length;..if (cnt >= 3) {...// see if the second level domain is a common SLD....if (parts[1].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i) && !parts[0].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i)) {....return parts[2] + '.' + parts[1] + '.' + parts[0];...}..}..return parts[1]+'.'+parts[0];.}..// Get hostname without the subdomain.var hostname = SPIGetDomainName(window.location.hostname);..// Save sessid2 cookie.document.cookie = "sessid2="+escape("sessid202502
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):460
                                                                                                                                                                          Entropy (8bit):5.315941729648668
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:PNKoNb0QLjT8ME7woNbLxqhKRMEU9jwoNb2WmN8MEB:1KoZ7jTBoZLxaKOcoZ/m2
                                                                                                                                                                          MD5:258A4917C5E9889B9C4CF37408FEFEBF
                                                                                                                                                                          SHA1:65DEF9E0B09A8CB51F1804CE56C5C04D3AC54FAB
                                                                                                                                                                          SHA-256:A7ECBD907B01ACCCF6B559D8FF98CA6A0E3858F84E4CB0FAB59AE6AAFE32D82D
                                                                                                                                                                          SHA-512:9632CC36503B17E49A23694F58690B2CC72EE402EF6485B501E5369E4CF8DE887FB91F31A5363A3D0993A9334A79F620ECFA5A3F9AE4D4CA442753C3D8939F66
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:BANDWIDTH=1002388,AVERAGE-BANDWIDTH=170612,CODECS="avc1.4D401E,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.97.video_0.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1392227,AVERAGE-BANDWIDTH=202960,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=854x480,FRAME-RATE=29.97.video_1.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2811723,AVERAGE-BANDWIDTH=282396,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.97.video_2.m3u8.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):235000
                                                                                                                                                                          Entropy (8bit):7.448863736841179
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:EX+QhPiq4x/62WSF3SBhdmqrQ0Pm4vYDhLgqK:ElsxSdSWhUqBu4KLgt
                                                                                                                                                                          MD5:B97D217E5574CE5BD67E322C67B3FA77
                                                                                                                                                                          SHA1:7A81B1AF95B98FEBC0FAA77B78DD8382D33D389E
                                                                                                                                                                          SHA-256:7AEEBE851BB0644DCE612D5CAE707FC69303C646D413B7BE545D1CDB9EF81C9D
                                                                                                                                                                          SHA-512:0EE922503AD683408F3693DB0A271B85ED21CED7512DA2C872F863602E18A47273D00E63E212F3993B79F5FE78291445A787554DDF36F317372FAEF210050790
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.0......~..........1.7wA..7HU..........gM@..P....P...........<X.X....h.;,....e...7...s|.km....v.f......`................b[. .....V..^....`j.....N ...........|.f......:q.wX.-7d[.Z2..v.G..1.........................................................................................................................................{..|..l...H...P.'.Ya..4Y%,..... ..G.&.......FGA...........!.7wA..L. ..!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZG..1a.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                          Entropy (8bit):3.904950856163878
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:jTk31e1kx1s1Bbz98aMHojT5aRkggEH088r8g58S:jTM1e+WD8aMHOT5aRkggEU88r8g58S
                                                                                                                                                                          MD5:08E4D93DBDC12FA57E51B1AE95898056
                                                                                                                                                                          SHA1:54898180CCB74D521ADBDB68D8608011C2509BD4
                                                                                                                                                                          SHA-256:D932CA4DDA96496A727402075C9107F34B0AD3872802EE02D39B36709A474801
                                                                                                                                                                          SHA-512:8598B5566FC12334B8FC3F6C971EE53F129335141E601DF104F018FC278615967EF9ADAA9D23333AFF00BA5DCFEF3B770F94D1EA8632176864C7D764BDD2059D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................................................................................................................................................................................................................................................................O...........................................................................................................................................................................................\(..W 3.['....................j...............................................................................0.................................................................................Q.A.Q...oA........................................................................................................8.........................................................................S...M..P.x...............R..............................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):29851
                                                                                                                                                                          Entropy (8bit):4.857016940777747
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:efOsqzqoxXcLIu/Mvynm0Ul6kEYfd7ZF2stVCYeXFoZjZn:AheXyInynHkf98AQFeNn
                                                                                                                                                                          MD5:455FFC4DC2F4D036F9C2DB0AEBC82982
                                                                                                                                                                          SHA1:DCC26523FC518345EC85CF363F0F0A72A54AB729
                                                                                                                                                                          SHA-256:9AD54E047C8B15AC75DFC15EAA9AFBC6107C12F8ADE17389F475CC394FEC6150
                                                                                                                                                                          SHA-512:4CE9CEAA6711B387E9A5B73A9F4C59C2427E9228D78916AB0C5EA38DE6B7BD65FB3DD4FF234879F6A002350FB56D5B003428434ADDBA684BF81F532B2DE93CE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:4.004,.video/720p/segment_0.ts.#EXTINF:4.004,.video/720p/segment_1.ts.#EXTINF:4.004,.video/720p/segment_2.ts.#EXTINF:4.004,.video/720p/segment_3.ts.#EXTINF:4.004,.video/720p/segment_4.ts.#EXTINF:4.004,.video/720p/segment_5.ts.#EXTINF:4.004,.video/720p/segment_6.ts.#EXTINF:4.004,.video/720p/segment_7.ts.#EXTINF:4.004,.video/720p/segment_8.ts.#EXTINF:4.004,.video/720p/segment_9.ts.#EXTINF:4.004,.video/720p/segment_10.ts.#EXTINF:4.004,.video/720p/segment_11.ts.#EXTINF:4.004,.video/720p/segment_12.ts.#EXTINF:4.004,.video/720p/segment_13.ts.#EXTINF:4.004,.video/720p/segment_14.ts.#EXTINF:4.004,.video/720p/segment_15.ts.#EXTINF:4.004,.video/720p/segment_16.ts.#EXTINF:4.004,.video/720p/segment_17.ts.#EXTINF:4.004,.video/720p/segment_18.ts.#EXTINF:4.004,.video/720p/segment_19.ts.#EXTINF:4.004,.video/720p/segment_20.ts.#EXTINF:4.004,.video/720p/segment_21.ts.#EXTINF:4.004,.video/720p/segmen
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):235000
                                                                                                                                                                          Entropy (8bit):7.448863736841179
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:EX+QhPiq4x/62WSF3SBhdmqrQ0Pm4vYDhLgqK:ElsxSdSWhUqBu4KLgt
                                                                                                                                                                          MD5:B97D217E5574CE5BD67E322C67B3FA77
                                                                                                                                                                          SHA1:7A81B1AF95B98FEBC0FAA77B78DD8382D33D389E
                                                                                                                                                                          SHA-256:7AEEBE851BB0644DCE612D5CAE707FC69303C646D413B7BE545D1CDB9EF81C9D
                                                                                                                                                                          SHA-512:0EE922503AD683408F3693DB0A271B85ED21CED7512DA2C872F863602E18A47273D00E63E212F3993B79F5FE78291445A787554DDF36F317372FAEF210050790
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.0......~..........1.7wA..7HU..........gM@..P....P...........<X.X....h.;,....e...7...s|.km....v.f......`................b[. .....V..^....`j.....N ...........|.f......:q.wX.-7d[.Z2..v.G..1.........................................................................................................................................{..|..l...H...P.'.Ya..4Y%,..... ..G.&.......FGA...........!.7wA..L. ..!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZG..1a.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1253
                                                                                                                                                                          Entropy (8bit):5.370685546895435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:kZe3XBzp7c2fcGCVmKOoRWXGye5H6zBpPG/V9O5K17fwU1mLRRdUSY:0e3RC4pmw2yK62r7fmLhUz
                                                                                                                                                                          MD5:4A7C71196F302481EE029A4546C3230A
                                                                                                                                                                          SHA1:D44EBBB663969492FBAE931036C2790E15B2B705
                                                                                                                                                                          SHA-256:DCF8FF686D46A79E4883EB2A38F3C0A6B6F3ABD33A745804B0CF9D2A272C9B1F
                                                                                                                                                                          SHA-512:6D4D36821552FE7F2D246738F4409405FCECAAD5CD27521AC5D154178310FBC31D22E1F9287098B0E4ABB67D49B7784590CE2FFC92F4F89F47F831257643B184
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://go.maxweb.com/conversion/iframe/?a=10559&token=59069a23144c480686398d6bdd4d577b
                                                                                                                                                                          Preview:<html><head><title>Pixels</title></head><body> Meta Pixel Code -->. <script>. !function(f,b,e,v,n,t,s). {if(f.fbq)return;n=f.fbq=function(){n.callMethod?. n.callMethod.apply(n,arguments):n.queue.push(arguments)};. if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';. n.queue=[];t=b.createElement(e);t.async=!0;. t.src=v;s=b.getElementsByTagName(e)[0];. s.parentNode.insertBefore(t,s)}(window, document,'script',. 'https://connect.facebook.net/en_US/fbevents.js');. fbq('init', '973652597448915');. // Delay pixel fire by 1200 seconds. var seconds = 1200;. setTimeout(function() {. fbq('track', 'PageView');. fbq('track', 'AddToCart', {value: 69, currency: 'USD'}, {eventID: 'EVENT_ID'});. }, seconds * 1000);. </script>. <noscript><img height="1" width="1" style="display:none". src="https://www.facebook.com/tr?id=973652597448915&ev=PageView&noscript=1". /></noscript>. <img width="1" height="1" id="video_watc
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):87906
                                                                                                                                                                          Entropy (8bit):5.459661105084679
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:R7hpT6j79+KHM9ZVKo1QYaKTZ02LKVwpyKc569pjfATVEEP:R7Qs9ZVK9YaKj8ZKcQ9CTVh
                                                                                                                                                                          MD5:F3A357A98F92018BBA696F66AAE01750
                                                                                                                                                                          SHA1:0A6B492A437907772BAA9F997DCBFDC6067A550E
                                                                                                                                                                          SHA-256:E8AC31189BC30E2882F52D56F5B326054AD39DB62138084AD3E5B73793C8981C
                                                                                                                                                                          SHA-512:4C17B520DCD9FC4A0E076F3DEAEC9DCB7DEEE161B9E895367C8351BAE43F4A5CE638C27C13312CC8F92637B7ACAB1941C6237F0905796AE2569329AF5C69A01B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):479776
                                                                                                                                                                          Entropy (8bit):7.789225751925855
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3wgCc55wCE6NsHit1aWvO0TdY7Ft9vPNg0fXQSUvrInZL9z:3wgdS6H1ae7Gt9XQ7TINl
                                                                                                                                                                          MD5:566331B8B807478561F128F1027C7192
                                                                                                                                                                          SHA1:EE79718D0061E258528B9F02AE45BB9714E9FAA8
                                                                                                                                                                          SHA-256:A76A65A6D3EF0D7F9DCE64164AE019DB20BF1E035017C7DF755B894E15540939
                                                                                                                                                                          SHA-512:F0EDFD5260BB24B46A0D340184E51B2A9656D7CF1CD54EF454F1AAF025E9140E5D2DF99C2B91EBFD47901FA36A5B595D7D31F15FFAE0F41BDB4ACD4811326ED0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..bA..L. ..!.......v.=.....%.-.Q..#.k....J.2..E1..rm/K.N.."..m...".sm.o...6$_..S.`../.,5.u.I.(x..Q.e..m\..k7.x.h.`..7..H..8..o..z..}.y.P5..OC\-cad.&..U@T......3.-....Y.G..1a.................................................................................................)^D<-.z.....6ucw..8N.AT..}[..US.c.w.WEK|..%u..*B. |gx2..c ^.D. $@70H....6....D.l..GA...........!..qA..L..?.!.......v.5.....t...X..Q...g...F.......I.)...T........i...7.mw..,*.Nw..!.s..|...8...V..A/:=.....e.w....OJ...].X..Zc..}.p...U.$....mb..i.Z..f..J..KM....bG..3h.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (638)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6981
                                                                                                                                                                          Entropy (8bit):5.268413101346355
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:266yg0q/Fivl3LQ1ROHYJxccmVnzcLxcLJcLZDcL5cLpcLbR3/vybaX0f/:l6yr2EdbqROHYJxccUYKCeCiYSQ
                                                                                                                                                                          MD5:47AD2EA74A3A45B9A80D01BA4EAF690B
                                                                                                                                                                          SHA1:60CDEA6AD9BE944AE242271D9C3531465CA036E0
                                                                                                                                                                          SHA-256:2AB33ACA914D314F082C45B817C88F84949FA85599CC2D850C42D52B4A3A34DA
                                                                                                                                                                          SHA-512:837394BD736159FCA6BE814256E7903088C09D42AB5122C325AAB811EAAF89078B44487FFE49FF502ED79CC894DF29DE3370E4D54CBF0CD479318A2A4EB6390F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.var spitoday = new Date();.var spiexpire = new Date();.spiexpire.setTime(spitoday.getTime() + 3600000*24*90);..// Get hostname without the subdomain.//.// The method looks at the second-level domain for common ones, to determine if we need the.// last 2 or the last 3 parts.//.// Parameters:.// Fully qualified hostname (potentially including subdomain).//.// Returns:.// Domain name without the subdomain.//.function SPIGetDomainName(domain) .{..var parts = domain.split('.').reverse();..var cnt = parts.length;..if (cnt >= 3) {...// see if the second level domain is a common SLD....if (parts[1].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i) && !parts[0].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i)) {....return parts[2] + '.' + parts[1] + '.' + parts[0];...}..}..return parts[1]+'.'+parts[0];.}..// Get hostname without the subdomain.var hostname = SPIGetDomainName(window.location.hostname);..// Save sessid2 cookie.document.cookie = "sessid2="+escape("sessid202502
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34836, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):34836
                                                                                                                                                                          Entropy (8bit):7.9925281840118405
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:Mc6Ren928y65U0kf/Qz7K+Zq+Xt57x0LtCrRr:Mc609281PkmW+sm7CtC9r
                                                                                                                                                                          MD5:DE4629B9E8F3888BDD817DE6B340A896
                                                                                                                                                                          SHA1:B095BBAFAE52290464EC83F46FF9AB9F99DB16EF
                                                                                                                                                                          SHA-256:A944D6D160A439285CA6EC5E072C08990DB829AEC44AC1D6E206D883A40CBBDA
                                                                                                                                                                          SHA-512:DE17DB4F5177B651B2E60483DE62A01630767DB69A85AF8F44512E831C11D1427A31BC9B1FEA4CE2DB69E28C7338AF7B17FB75D1290FB36769A21F3BF8CEFB40
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/fonts/Konnect-Bold.woff2
                                                                                                                                                                          Preview:wOF2............................................?FFTM...2...*..D.`..~.....x........6.$..8. ..6..f[....2.8.\CP...6B.g...;...s..Z.%..E.+..f.8.f..0........'?...4.6)4-.S.O...c8d."..r8.s.P8-.E_"...+J...U.....y.....X...G..&S...M...S..2.Et..u=Uln.$Li..e% .<C....[.\...@l,..wT.)yk .M..S..r....2.7..........y..._~....?b..{x_...b..R....RJ)...i..}..<..a.O.....{..1..c........:.D..-5*8z...g......s.........a}.yz<7FA....*..|K.PRU...'..W.*..y..B.i}...CM....E@....:[6?..96..|.Z......-.{....F9..F.RK..\..f`_..'?..g6.......t!.s.4qb...X.x....JD..N<._....?..<.yyy.,$HE.m...K.T....u.Cj.V.5q.&J.b..'....dY.*.P...I".Q..Um}k..Tw.?<.....+.....E..@A@.7.P...13ET.{.4,[.....>.:..V...8..lO.UM...3.%...B.X.QX.X....."F.Z.......a.3..tR..R.r..}..+..>.........~..eCN.\H(..".p....o.s...!..h..i.tcG.b.9....f....%K2..iL..s...p*bl.......w|0...;I....4m.R.........o..+.g........5.....[f.+...^f..[b..W...b..(u\qEDD......yQQ.Q.....7.K..P`K.Z._g......@.?.!...*......)...5<..........Y...6..7..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):636380
                                                                                                                                                                          Entropy (8bit):7.858633950832119
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:SUwN2DFwEylFsokpdxSGENE5QxH5/6qr7oPEwEic4RA/ovB2YhRBxzmo:5NHylFsokpdYdk0ZJoc4lnxr
                                                                                                                                                                          MD5:D989D5867C1514F7AAD0442404205226
                                                                                                                                                                          SHA1:B40955A1C4B63B6E14BB34AAC1F23F79FAFDEA8F
                                                                                                                                                                          SHA-256:CA52B7E4125AD1742D690293935D5C45C7B437AAD5E108B001EAAF178569FAE6
                                                                                                                                                                          SHA-512:1033CF661E01E6AECA7DB657C5171BCF3B0F799AB0ACE308CA76EFFE9CB1E3C86F784CD76F75AE485D3D1A65A99DA8DCE82BCFD927B0BB36C09661A3D5F18B8D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.........!.U`A..L....!y......vhu#E...z..uU/$BB.,{\.?.!..........`M. ..!C@1..F@.XXTT;td.^.b2....uS>..yZ;..w..D..2.#0....&9.Wt.MW...Sl.O.r.%.5..tN.i...d..Ku..%.J]..7..0q.._5..S?G..:v.........................................................................................................................]:.y...)J.Yb.._~0....2.nt..+M.b......)W.5.,.$..1.`...4...r.GA.2...*..~..........1.UnQ..U?e..........gM@..(......@...@.:.#..e.....h.;,....e.......Vo....#.........N.:..0um.<.t...0..=.U..........'U.n@.7K...K......V.......S.Og..#...G.0n....#..G...a"j9....a.. .p....j....jr.G8.-..!...s.:]..~....U.{..G..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):582048
                                                                                                                                                                          Entropy (8bit):7.837688069898739
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:9b/uyn96EseS7bcAyTbAIc8hXIlLw8dargheM4KbPB1SDR:9b/B/s3sb5fIlL/jheM4YEF
                                                                                                                                                                          MD5:EC15C8F402C5498B86AFE76BFE900662
                                                                                                                                                                          SHA1:A256318963D21D5EDA465A501D825307FC1DB3FC
                                                                                                                                                                          SHA-256:6AAF783E2BE27E1082AA8934738691C2E85D122BD6C561148E70E5CB6F6F465C
                                                                                                                                                                          SHA-512:E3E393B76DB40D2252B1F66EB8BD4422224BA0FCD74105F2396A0D9AB6BF410DFE9D9F761B9256C42B261216116E3B92FCBF790838577A026865457B798CEF58
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..[A..L. ..!.........:.E.A0Ph:....R.h....ur..U..^.>p...K`..D.......Wa;...~.U...%l.......n.L...Y..s.%"..9...BY.5A..8...Ig.#..U..Y.rbX..s...2|9..k6.;....8A*.b..M...O.G..1]...............................................................................................DY.T..F.|J@.s.S..Q...q..../..|.I`..=....8..J.;....../.S.W-.!..'.zg.|.w.......\..@...GA...........!..jA..L....!.........-...a@tL......}8.q7...&$[Ix.py..ED...@...LT.'...4...\.o.G..g.D.?Q..kF>r`'pc.Z. r}../.j...<b......fK....nl..$D!.....yJo.F..]9........$.\.;..V>...e....G..3b.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                          Entropy (8bit):5.173178913044285
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:trLnU/iyKutpaGdAN4foljHc04iR6foljHc04R4QlfoljHc04RdG2U2FfoljHcST:tPnU/CutXFfoljHc0OfoljHc0efoljHb
                                                                                                                                                                          MD5:7874A21A99F05D9E4D940AA979D1913C
                                                                                                                                                                          SHA1:B894776A1CFFD8C3CD36D823C9DF236C0352BE0C
                                                                                                                                                                          SHA-256:ACA3DC719CF77D15586F508B19F336BE143ECF5C6B22BD3ED796E83B7F31FDEE
                                                                                                                                                                          SHA-512:0B65F95C896393FA317512079F6ADE4426044941D2E028FA4DEC752D6BD4A095222FED3F2125A7C1A5C02B95FAF95AC33209A24FADCE9159B5AFA90EC91CFFB6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M10.5 22L18.5 16H23.5V8H18.5L10.5 2V22Z" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M5.5 12H1.5" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M6.80005 7L3.40005 5" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M6.80005 17L3.40005 19" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.</g>.<defs>.<clipPath id="clip0">.<rect width="24" height="24" fill="white" transform="matrix(-1 0 0 1 24.5 0)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):836224
                                                                                                                                                                          Entropy (8bit):7.900640827069594
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:5JAQltasATD+naFUUH5vU0ssD6LYzS9RxR2JqbTIG9v9PIBLXen5qVnHF:5JzltceD25vMMzS9x2oTvpEXcynHF
                                                                                                                                                                          MD5:64156F55E91A82508F42F163BEBD7EBB
                                                                                                                                                                          SHA1:F30883A03E17C51BE9DAF677D422FF2E62FE2414
                                                                                                                                                                          SHA-256:06D472106F9905A40DA2699A0636F1604D243CB9071CE2A90F69FB0489ACCBEF
                                                                                                                                                                          SHA-512:9C620C84902FC987D5C9065DDF5C4E023127C7CB753053743DD4E6A3A95391AB70377C03281F0A851418549D81C9FFBD092B157AE2DC37B797518B095F9D8311
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.......2...!.kdA..L.%_.!........-...a@Xp6...%.g....*..`...}<......;...}.9..Lr....(....`AU.h.. ...(_..S.m...Jt.._}.Yq....|0....[..~0r.<.Wwj......-.dre..o...3..W..@T..b:....~LG..27.......................................................3..e.iZ....... ].....ZKEw.(..1"!5P.16v.f.(A.B.M..&gj.oiF.x.....5v....BYl...-.....W.o7V.t..D.DF.(G0T.." f..|b..9...cD.e......\GA.1...-O.~..........1.km...k>...........gM@..(......@...@.:.#..e.....h.;,....e...3....W..gR..0....s../.j}...^.....s|.b.I2.c...)..F...}..j...L].....F.qX.W...].{B..;..x...S.........G........G......uox....#v..D.r..I...E...w.ko...m.._`.8.E..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1139)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):33691
                                                                                                                                                                          Entropy (8bit):4.990565238800088
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:TwrAwcbDEbnuAVr9Cr21suCzez+zp21s+PXn6i:8rAw93VcrYYzez+zpY5fn6i
                                                                                                                                                                          MD5:7DFCCEA005D859FE76370DF170E6E41C
                                                                                                                                                                          SHA1:358187D7AB1D5CF0BABDB0FDF1E152965D3282E4
                                                                                                                                                                          SHA-256:B1B9BC60CC7F2BFB341AA4E02D6C7378FF6A3647E19E8F2AE6A6E4F25E618E12
                                                                                                                                                                          SHA-512:319B8BB98A423AFCB395CD0E596C4CB82D91D76460BD5226EA92209C378FB17D3E94515EEDBA8DA6B2947CE0ED917CD553C613DB0EED0804D41CC2ED57A75EF8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/>. <meta name="csrf-token" content="tmQ9TecH1ddtLFhYjq4gE5sX60fj9b5KGarFdfGW">. <title>Brain Savior | LP</title>.. <link href="https://mindboostingtips.com/css/normalize.css" rel="stylesheet">. <link href="https://mindboostingtips.com/css/bootstrap.min.css" rel="stylesheet">. <link href="https://mindboostingtips.com/css/style.css?v=1.12" rel="stylesheet">.. <link rel="apple-touch-icon" sizes="180x180" href="/imgs/favicon/apple-touch-icon.png">. <link rel="icon" type="image/png" sizes="32x32" href="/imgs/favicon/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="16x16" href="/imgs/favicon/favicon-16x16.png">. <link rel="manifest" href="/imgs/favicon/site.webmanifest">. <link rel="mask-icon" href="/imgs/favicon/safari-pinned-tab.svg
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1024036
                                                                                                                                                                          Entropy (8bit):7.91804628793152
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:2YXLd2glZ4OKhapigODhy7v2E86KsV20E+jMQAZdAHpjiF6oD5F4Zv9CvQNVKE50:2YXIYgJ1nf6/V5wChgn4599NrA3OS
                                                                                                                                                                          MD5:5B2EF3938C7E4548C4BB2BAA0A36FAFF
                                                                                                                                                                          SHA1:3BC017B8A26852AC48B4EF908518B3FBCD9DBF67
                                                                                                                                                                          SHA-256:8950EFCA9525FFDE98285DCB5F63EDC784C6425D4BB1693A3C0F63009BBDE1BE
                                                                                                                                                                          SHA-512:E4AFF75FC3BC29D2772642F4C9EB1E3F2823902F6A0B696F72E0C0D627E291CFCFD08C5A85677F39D31062C3DCE65B1FA63CA46EB7A6781DBA328F7AAD96D2D9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..aA..L."..!..... ...6...4R....,.....::.?..G.7......._.*..#..T.r....._..e.y?._%.;j.+.x.<*...%...[.....AT..z...]S.St*.WQ...Be#;..6.U.wOr...T..vd.LG.....}.9e.6B...u.G..;M.............................................................................,.9X..iaO...VL.....E.(.T....._5....%\1P[{L.....f..M.D...r.V..=0.R...z.02yvI...A.1.....3..gp.:.[.\..pGA.<...5.)~..........1..k....<...........gM@..(......@...@.:.#..e.....h.;,....e.......h...^a....%.O...gp|................?....H<3..........\.../......s06.a...._.+..X].8t..'.....d.(5V.G...."..@`9Q..e...$aFRH.|.W.U.j...B(<..X..7..#..a...*/.;.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4492
                                                                                                                                                                          Entropy (8bit):7.932931908145972
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:kuuaGpsiO62ZFhEOMZZB2w+SMh+9IHKscQ7JHELpO4BN:DqihrM/lhs+9IH1ApO4D
                                                                                                                                                                          MD5:72BFA5A711311050989A65056ED84E7D
                                                                                                                                                                          SHA1:DD99B3F59B3BC9C1139CFCBF7E6C96974518BEB1
                                                                                                                                                                          SHA-256:33123AC79FAE6DD7EA03A3B2D7784CBAC68CB4E4CA4527D570FDC8A628210159
                                                                                                                                                                          SHA-512:B69ED601D9F432F908079DE2B0B1526EEEC02FC1349209F1B74664CA336138EA17B8FC57B07C9BCEAB87829AB9860F33FA1D4671F8A85BD032B7C43D03F8E78E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://buygoods.com/images/buygoods_black.png
                                                                                                                                                                          Preview:RIFF....WEBPVP8Lx.../<...U.......a.}.. "&.%{....&.}.ZcP*...-...........69z.@Z....D.......*|.z......y6r....|.0...0s4;.2....T1....;zB'`f...S'.>D....9.:...l....@.M.H...f.+.3..U....l.*}.0..4c..p.c...v........e&.V...p4.0.5{.p..*.f..]8[.t.....{.Q.H.....fv.......N.^................P.......(....8.n...<.9..GL/.....r`..L.....fB.s......9.....Q...2...d.{..~#.:pDn@.....BV.. 2a#.V!.L.sc........tf+$...C-.Z.sN.........4.:.......p.P5X=.c....$9.../OzN.+j.N..F.$.b.N.G.\..k].......l.m.m.m.m....N..Z...N.:..."...@g..Q..............Qp..Jf.b..WU.h......1..j3@.aJ...n.... ..0.7..'Iv0..=......Q....E.8...Y....f.._.X....$.j....d.C.>r.fGb.!..f........b..p..).Q........C..L..m...u..8I0-...:.XS...R..u.]w........ ...%;...........S.:!....+.:.*,MwpbQ...E3.2..E].....;e...=.oB.P.`..[~`u<..,o.Kv;"..VWW.#....8.ZD<.D,..s$v,.3....R..@((..Qm.HT[.#..@.l|......,....Qa`.......Xu'........&g.`7.QF ...%......]..`M..o......A....&...q.S..+"...Zlg.l..(...-..A.p..%.TJ<[....D..P9.b..).',...E.$..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):617956
                                                                                                                                                                          Entropy (8bit):7.850216881660785
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:J+mS9r9oP2CygKGLNrDzJrZftoWTNp7pfxZGCo1Kn2Wqz57b:J+HroeCVZDzvtoQvlaC1iz5
                                                                                                                                                                          MD5:098F5DDFD2D33AFE372083B2439C7E2D
                                                                                                                                                                          SHA1:0291BB0BC41854B41FD0742E58579BCD9F338EA4
                                                                                                                                                                          SHA-256:D87A1FB34C1CA1277F37226BA5B0E80F4A5D95C920C3E04D82EECEDA255C8AB3
                                                                                                                                                                          SHA-512:F368AA5570D84895FFD95462BE035D1FF0AAA7E00CECF01BA52257A2F5E7ED6D0C8751323AC6033DDA268070127D4B393592FFA8DF5655098B05516A29317A5F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.._A..L....!............H...^KQ *...N..\......X .S........=.\..@. #..k.....z.....8....A....R...T.\.<....H@..HyA.'.....z'...{.1.zz....7,k......-;..3...3D."ssC]...W...z.0.G..9t...................................................................................................................._=T.5..n..K*..B..;.......J.`..v'....i."A.]ci..F..1I.G.6.. .F.U.X.GA...........!..nA..L....!.......6f5..B.h.. $....e.!....RO.".gq.s....k..*A..9*...Jzy.Wy/R.6N....yfWP.\........1..._4{.N,..<.FJr.....!..P..eKu.V.*.. ..)A7!.0.:..Tj.h.86m..B.A..5.N...G..;j.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 317 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6091
                                                                                                                                                                          Entropy (8bit):7.955151272045687
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:v3tCW34Z7R0iiW7UPyD6sjbqNwRivWKd6clwSS8reeRr3yxDQohlA0:v3tCWo6S48jul3e+LeQohlr
                                                                                                                                                                          MD5:E01A76D94617A711BDF154C37F26D0D1
                                                                                                                                                                          SHA1:C6EBD15ADB4E85499D5AA9C0552B5D46D3CE9E0D
                                                                                                                                                                          SHA-256:C20B636B3D12612861F20C0E74AD6AC2530E93614C8AA76051D284ECF7A76D5E
                                                                                                                                                                          SHA-512:A118EC3A58065B059122ABF314A4276A555E23F660F0E0F4405BBA70640805A19AA74A0B5FE0E9B740A67D0302B6F158F9D9CA8DB7E927DDCF919C941CBCC6EE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...=...S.............IDATx...?..@....DETDl.....O....S...A.m..w!l.&n..&k.d.+...[.m.v..o.p..]#. ".%."J8..xH.dy...L......................j..S^.n..Z.....FK^...`6Z....<"r[k....~.. /TO..M.....4....,..|..l8....j..).=....v.-...s"...n.cLDK..n...B.%.-J..x...b....%..RE<..3...&.O..P:z......*....kt.c4...Z.w....3z-..5.k.i.(&"O.F...*.....P.........RE..R.Oz..Z......"..1zu.......|..Y..h..F...:..F._i>..[.....Z....`pXk}.{F...v..x.d29..?./..z......1..z9{...G.@..."b..U.Q..,i...c.e.)"..'.(...&.\...j..ar"..,..~..u..|......_.?..@...,..@...!.v.._.7..&.(.......D..<..x.**......x.~\<h...IUDML1...((~ .E...Q.yo..i$...b.M..GF)!...,=..~<Xv..a.7;...y1t!q.6zP.g..i.....+p].1.z..G.....U._...ri..m.>.n.~.Q."z...G..6"0L5|.,.......o.K.......l6...T*....(...F4..;..B,o..s..v..:..^.!.....U.1....-..-.....kl...`.|.x9O....+..?.~?.$.h3...Z..6'.1..Z.X....K....v..e...E.B.|.{.0.,=.f...A;.o3....)`.x.*.r.0.].^jx..9.!..<.,.. ..2K.x.w..{.]!.(....J.f.;(..?...z..y;.iS..r.j.;f
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):617956
                                                                                                                                                                          Entropy (8bit):7.850216881660785
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:J+mS9r9oP2CygKGLNrDzJrZftoWTNp7pfxZGCo1Kn2Wqz57b:J+HroeCVZDzvtoQvlaC1iz5
                                                                                                                                                                          MD5:098F5DDFD2D33AFE372083B2439C7E2D
                                                                                                                                                                          SHA1:0291BB0BC41854B41FD0742E58579BCD9F338EA4
                                                                                                                                                                          SHA-256:D87A1FB34C1CA1277F37226BA5B0E80F4A5D95C920C3E04D82EECEDA255C8AB3
                                                                                                                                                                          SHA-512:F368AA5570D84895FFD95462BE035D1FF0AAA7E00CECF01BA52257A2F5E7ED6D0C8751323AC6033DDA268070127D4B393592FFA8DF5655098B05516A29317A5F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.._A..L....!............H...^KQ *...N..\......X .S........=.\..@. #..k.....z.....8....A....R...T.\.<....H@..HyA.'.....z'...{.1.zz....7,k......-;..3...3D."ssC]...W...z.0.G..9t...................................................................................................................._=T.5..n..K*..B..;.......J.`..v'....i."A.]ci..F..1I.G.6.. .F.U.X.GA...........!..nA..L....!.......6f5..B.h.. $....e.!....RO.".gq.s....k..*A..9*...Jzy.Wy/R.6N....yfWP.\........1..._4{.N,..<.FJr.....!..P..eKu.V.*.. ..)A7!.0.:..Tj.h.86m..B.A..5.N...G..;j.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):836224
                                                                                                                                                                          Entropy (8bit):7.900640827069594
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:5JAQltasATD+naFUUH5vU0ssD6LYzS9RxR2JqbTIG9v9PIBLXen5qVnHF:5JzltceD25vMMzS9x2oTvpEXcynHF
                                                                                                                                                                          MD5:64156F55E91A82508F42F163BEBD7EBB
                                                                                                                                                                          SHA1:F30883A03E17C51BE9DAF677D422FF2E62FE2414
                                                                                                                                                                          SHA-256:06D472106F9905A40DA2699A0636F1604D243CB9071CE2A90F69FB0489ACCBEF
                                                                                                                                                                          SHA-512:9C620C84902FC987D5C9065DDF5C4E023127C7CB753053743DD4E6A3A95391AB70377C03281F0A851418549D81C9FFBD092B157AE2DC37B797518B095F9D8311
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.......2...!.kdA..L.%_.!........-...a@Xp6...%.g....*..`...}<......;...}.9..Lr....(....`AU.h.. ...(_..S.m...Jt.._}.Yq....|0....[..~0r.<.Wwj......-.dre..o...3..W..@T..b:....~LG..27.......................................................3..e.iZ....... ].....ZKEw.(..1"!5P.16v.f.(A.B.M..&gj.oiF.x.....5v....BYl...-.....W.o7V.t..D.DF.(G0T.." f..|b..9...cD.e......\GA.1...-O.~..........1.km...k>...........gM@..(......@...@.:.#..e.....h.;,....e...3....W..gR..0....s../.j}...^.....s|.b.I2.c...)..F...}..j...L].....F.qX.W...].{B..;..x...S.........G........G......uox....#v..D.r..I...E...w.ko...m.._`.8.E..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                          Entropy (8bit):3.5724312513221195
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:404 page not found
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4306), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4306
                                                                                                                                                                          Entropy (8bit):5.477377495765836
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:/vUnUX0UX97j9rNO/Jd8BjJ3v74wnXW7lAsi3V:/vUnUX0UX/NDVvcwnXWS
                                                                                                                                                                          MD5:F51CCF342127ABE155811EB2FD3EC90F
                                                                                                                                                                          SHA1:D20F9CA33D7619F9237E1131E33A73B980336F19
                                                                                                                                                                          SHA-256:959C7249C62E015179854FF14A2BABAA1EDE305FCC5E260615B0BE9435714407
                                                                                                                                                                          SHA-512:A6D883D8D1DA2DF8F8BAFB9885FBAA903DF3E0E3D234BCAC94B36166DE24CE6B4F12E8559B9F6FF2A79334F6076D01DB149D8F4EE6DCBCCB7002A31D7C51E084
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:function vTurbChangePlayer(){!vTurbOriginalPlayerIsMobile&&vTurbDeviceIsMobile||vTurbOriginalPlayerIsMobile&&!vTurbDeviceIsMobile?(vTurbPlayer=vTurbAlternativePlayer,vTurbSrcId=vTurbPlayer.id):vTurbPlayer=vTurbOriginalPlayer;var e=document.getElementById(`vid_${vTurbOriginalPlayer.id}`);e&&e.remove();var r=document.getElementById(`scr_${vTurbOriginalPlayer.id}`);r&&r.setAttribute("id",`scr_${vTurbSrcId}`)}function vTurbCreatSmartvdsElements(){var e,r,t;"1.7.9"===vTurbPlayer.version?document.getElementById(`vid_${vTurbPlayer.id}`)||(window,e=document,r=e.getElementById(`scr_${vTurbSrcId}`),(t=e.createElement("DIV")).id=`vid_${vTurbPlayer.id}`,r.parentElement.insertBefore(t,r)):(document.getElementById(`vid_${vTurbPlayer.id}`)||function(e,r,t){r=e.getElementById(`scr_${vTurbSrcId}`),(t=e.createElement("DIV")).id=`vid_${vTurbPlayer.id}`,t.style.position="relative",t.style.width="100%",t.style.padding=`${vTurbPlayer.video_aspect_ratio}% 0 0`,r.parentElement.insertBefore(t,r)}(document),doc
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):832840
                                                                                                                                                                          Entropy (8bit):7.896007784291032
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:HzhRKHsCtbo4tjq4biKAxeOmbXl5KnAWDEdQx7yg45wz8F5OpMUXKbSoMn:tRKHsgt3GYOmpQAWDY0oXF5swMn
                                                                                                                                                                          MD5:386D16138759363120B88CC0895D7CCB
                                                                                                                                                                          SHA1:820DD9DCFB3A33FB38754C4D0745212D5D32C4A5
                                                                                                                                                                          SHA-256:89D01C3492BD3105D998D4506102B8C1E443B657342C60774AA79FCB1B2E1266
                                                                                                                                                                          SHA-512:5F11A87CA6942BD66D6B306772EA986F3B9560A5F27515001A48EB5B8F20E6E08FC01DC96267CAC2278CBF04C93EED0B25ABAFB86D9C47F937B029B23A0932DA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.yeA..L....!.......zU..a.i`:Z...Y]:..o...k1Z.......$.UV~v.%6.a..AR.$.]. .......^-?....e.MM.e=.~....n.?...y^.d..n[....^<..#..........C.q.p.1.x.z......1..}..?......e...G..8n................................................................................................................*.@.&..o..R..U.b..=9...b..}.r*.K%..m^.LuB+d.]..k@....6&:.V.......pGA.........!.ytA..L.._.!.......s.I.a....T.2.#.k%.@.........._..q.ke.s..ua.'7VRO..a.A+.E.....<d.'..&....p.%:.=.&P.I".C,..+..>q...._r..M.....`..&.F...8.1{..l5E?...........c.4....]SG..:w.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):87906
                                                                                                                                                                          Entropy (8bit):5.459661105084679
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:R7hpT6j79+KHM9ZVKo1QYaKTZ02LKVwpyKc569pjfATVEEP:R7Qs9ZVK9YaKj8ZKcQ9CTVh
                                                                                                                                                                          MD5:F3A357A98F92018BBA696F66AAE01750
                                                                                                                                                                          SHA1:0A6B492A437907772BAA9F997DCBFDC6067A550E
                                                                                                                                                                          SHA-256:E8AC31189BC30E2882F52D56F5B326054AD39DB62138084AD3E5B73793C8981C
                                                                                                                                                                          SHA-512:4C17B520DCD9FC4A0E076F3DEAEC9DCB7DEEE161B9E895367C8351BAE43F4A5CE638C27C13312CC8F92637B7ACAB1941C6237F0905796AE2569329AF5C69A01B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):758204
                                                                                                                                                                          Entropy (8bit):7.883353160196814
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:+Fjctlb3DEx7lMpcLQRDFJx4wvE1KPaCii8vNHZFK01QIvd/Sg9rvleyHu0v/+:+FYtlb3DExwDF4EE16a9llHy01QIvdKz
                                                                                                                                                                          MD5:E41CAC452CA4E13C1F5D668BE46B278F
                                                                                                                                                                          SHA1:1D6AF474E113EE055379BF66FC7AC8FFAE03FA10
                                                                                                                                                                          SHA-256:864DAA786FFE3BBD733D9697D6D8634A2AB435FE0740E96014CDEB83D43D004C
                                                                                                                                                                          SHA-512:06B569AB92B6A877A0FE64652AB235A18640969C8D0E4BBFBBBF2D0E5A7F0F0FF6A6153C59D3FF1CAD36E04593AE70B97BE04C00890AC4EB32B6ED390EB74AE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..YA..L....!.........,...0..@..e.R..b..^.h....{.....Cr.IQ...W.....6.|F...k[.z>.U....5.,:%&#.Z...J>.....]C.*.'......6..:.Y.:.tO..t/.9...R..0.8..=...Z.z....2...8..w..G..8j..........................................................................................................w.9.p.....]1...Kk...!.......'...'....2.;..9.}.....T;..4.....U..|:@.C.Z.2...GA...........!..hA..L....!........jT...P.F0.3...L..y3......"......!...RH"..D..TDC#REj.p;.e6...0..+....p.{..:\..M........S..2...G.b...+.i4g.CL.WMZu".H.;<..0.s.?p..Y.....w....z...ExL.G..:i.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):758204
                                                                                                                                                                          Entropy (8bit):7.883353160196814
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:+Fjctlb3DEx7lMpcLQRDFJx4wvE1KPaCii8vNHZFK01QIvd/Sg9rvleyHu0v/+:+FYtlb3DExwDF4EE16a9llHy01QIvdKz
                                                                                                                                                                          MD5:E41CAC452CA4E13C1F5D668BE46B278F
                                                                                                                                                                          SHA1:1D6AF474E113EE055379BF66FC7AC8FFAE03FA10
                                                                                                                                                                          SHA-256:864DAA786FFE3BBD733D9697D6D8634A2AB435FE0740E96014CDEB83D43D004C
                                                                                                                                                                          SHA-512:06B569AB92B6A877A0FE64652AB235A18640969C8D0E4BBFBBBF2D0E5A7F0F0FF6A6153C59D3FF1CAD36E04593AE70B97BE04C00890AC4EB32B6ED390EB74AE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..YA..L....!.........,...0..@..e.R..b..^.h....{.....Cr.IQ...W.....6.|F...k[.z>.U....5.,:%&#.Z...J>.....]C.*.'......6..:.Y.:.tO..t/.9...R..0.8..=...Z.z....2...8..w..G..8j..........................................................................................................w.9.p.....]1...Kk...!.......'...'....2.;..9.}.....T;..4.....U..|:@.C.Z.2...GA...........!..hA..L....!........jT...P.F0.3...L..y3......"......!...RH"..D..TDC#REj.p;.e6...0..+....p.{..:\..M........S..2...G.b...+.i4g.CL.WMZu".H.;<..0.s.?p..Y.....w....z...ExL.G..:i.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):867996
                                                                                                                                                                          Entropy (8bit):7.899833605800755
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:7OSrUch7R3wr3SkjITq1fZAokEJCdrAx26Gjfx89AUiKIwcIHqVwNgS3yFq:XUwRgr3Y+ZJ4806Up8TiKI5Z3cWq
                                                                                                                                                                          MD5:30C7D0A7500AF96C567E3AB744F02E8C
                                                                                                                                                                          SHA1:45390B1A37266E929564462BBAF0DFF8FC55A6DA
                                                                                                                                                                          SHA-256:DEE4421AD92595118B88AD49A39EE6E6344212A5BA6E02EE3F32EA73286EBCB9
                                                                                                                                                                          SHA-512:B37A30C480552D00A6997D9A7341D57BE7C80CFD0BAFDAFB0D52938017C572ECF8623C9740FCAE5CC67031E24100E561A56F6BDE296F15690C4F09B41D3AC719
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..]A..L....!.......6.[...`.P*....8.c.\n.[K,..@.|_LL....0..b.{H.J..D..${.]...y.rf'zH...... q9..g..I..YX.zo:D..m!..?e.S..H.....RO."{v.].3au"...../..~..l.....e[..T.J{G..1m.................................................................................................................4.o.`|3..K.z.....$.._.B....$....&.V...ex..U.qRz..;...@-.n........GA.?...2.U~..........1..lA...=U..........gM@..(......@...@.:.#..e.....h.;,....e.../....dX.?.7...dPb.".u.n.....2.....1.tn....#...d.B.'B8.q6(.......RH_|.{U.}#|,./~6^.E..Z.6...}.....-Y.G........>.KP ..VO.<..j]|...0...M.eO{D.H.O.{9:....../.8..K
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1008996
                                                                                                                                                                          Entropy (8bit):7.92251118228879
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:mNEJ/rkv4E33FNi+2nOQriXno3AM0cm79YJEgE:2PlHS+2lrCo3AMm9xZ
                                                                                                                                                                          MD5:F9D92A61C7E8D2A8B07C8CEB8F422974
                                                                                                                                                                          SHA1:30235ABC2F8CBCA616A9F9BCABB4DCCADF6918CD
                                                                                                                                                                          SHA-256:394840AB3F748CF0DB67D4880E3AF75AF63373896E1A1FDC4333A450A4992494
                                                                                                                                                                          SHA-512:DD10CDFC1FEB390FBEBD35860C123B6136F8D6AC1C258F750BACFC31D083A3124C461ED9B1F6AFFB0A582C0830212DF5C88458FD43A1D9B7539C07ABB0BE6A25
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_10.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..cA..L. ..!)........M.... .,3.HX#T^i+...b........adX.ml.?!.V...[..f....u....{..-.Z...7U...a.*...]...[4....x...b_..2...6....o..U.nP.2....~.3q:........H...0.r.. .!h..;G..2^................................................................................................&....'.].....Y.m>!ObAh.....>1e7.._.+.]#<..1P.....Gre...V......S.."0.z K'...r@...GA.1..."P]~..........1..pa...Au..........gM@..(......@...@.:.#..e.....h.;,....e...'...g.X...Y&.'...1.f.W.....p...DS..G%.{.... ,./*3......30..[`Fq.e.ZX..*a.NX.....D?.it/.=\.....G.....KR.). 2.E.....Fj..x.pu."X.]...:T.@{2.e......I..bV/h
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):29851
                                                                                                                                                                          Entropy (8bit):4.852217248172041
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:efGEaTioxX0jAeX0Xanuk0VCUUYHljxVm8d9SAW/doBzJP:AxmXaAHanHUX9EoQdutP
                                                                                                                                                                          MD5:7C9BEEC3B220B069B2752840779CC455
                                                                                                                                                                          SHA1:A1E513C0B735C725146F19DF0DA1B1AEF64ED709
                                                                                                                                                                          SHA-256:3971792FF1EA8D8647D42C5178E8B1ECE49E083CC7DB04B36BC08FDB37BD419C
                                                                                                                                                                          SHA-512:45A628ACD64F930B0F757B4A990ACF0E6E8A5FAD79CC10D6E6EED1427AC691B9F1FC1D6A183335DF94045E657BA5FBF3A53F75227D443532FD5124BA7E8F9A3C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:4.004,.video/360p/segment_0.ts.#EXTINF:4.004,.video/360p/segment_1.ts.#EXTINF:4.004,.video/360p/segment_2.ts.#EXTINF:4.004,.video/360p/segment_3.ts.#EXTINF:4.004,.video/360p/segment_4.ts.#EXTINF:4.004,.video/360p/segment_5.ts.#EXTINF:4.004,.video/360p/segment_6.ts.#EXTINF:4.004,.video/360p/segment_7.ts.#EXTINF:4.004,.video/360p/segment_8.ts.#EXTINF:4.004,.video/360p/segment_9.ts.#EXTINF:4.004,.video/360p/segment_10.ts.#EXTINF:4.004,.video/360p/segment_11.ts.#EXTINF:4.004,.video/360p/segment_12.ts.#EXTINF:4.004,.video/360p/segment_13.ts.#EXTINF:4.004,.video/360p/segment_14.ts.#EXTINF:4.004,.video/360p/segment_15.ts.#EXTINF:4.004,.video/360p/segment_16.ts.#EXTINF:4.004,.video/360p/segment_17.ts.#EXTINF:4.004,.video/360p/segment_18.ts.#EXTINF:4.004,.video/360p/segment_19.ts.#EXTINF:4.004,.video/360p/segment_20.ts.#EXTINF:4.004,.video/360p/segment_21.ts.#EXTINF:4.004,.video/360p/segmen
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8598
                                                                                                                                                                          Entropy (8bit):7.968451994181229
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:UVTsUVhRh6NAZqbg5cTyo0zLcJTKuq4cdNshiA:URTRTZqqc/0pNsh9
                                                                                                                                                                          MD5:10FD81ECF1AE9261A23686D157AEDCA3
                                                                                                                                                                          SHA1:3D426D723A62CD6E409C23079E45915A24F8DDC7
                                                                                                                                                                          SHA-256:A2E76FDDAB94D10B19DF22943A1149E5BC67C42A2C098906E145AF55251759F9
                                                                                                                                                                          SHA-512:C9C4DA6FCB95349858E543E6F3CEAC51B0A648FAB96F4EE7ADCCC3E0F02D4806BDDB2AE719B6923FF62F2B104CA439457FB8BBD23AD07F90995CC0AD4CBE0752
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/imgs/logo.webp
                                                                                                                                                                          Preview:RIFF.!..WEBPVP8X...........E..ALPHZ........j)......gh.i.g....\..v7.a..[...[...I.A.)..HJ9..^k.^.=........5...G.UT.$Y...ZCP...h........M...3.hS....q.......E]..k..[...[.}b..2.@..d........75...JP'U.`/.d./XEz^..(.Qe.p...^|a.$b.`...$..:*.(:..5...;)..CG.E."....VW..".l....{..'B.N...\.3I.g..h..J.m.1Z....A.(Z.re.H..../..t.$=.I.6DD.I.|.Aja.*....d#uA...?%c.T..A..$AR$....9A.}.....@...8l.N..l...;......I2......`...v..r6.%?A..p..s>.9+...........D...2o..yo5H.p.......8.K.yF.o...>2!+....W>0m..%%.M...+.B.P..!.sA..y.;....T>..Ir{1$.i:2...@.s.......I....<..4&.0.$.w..cgV.UvY..I..m.....%..1...W.....D.OZ.#.......E..y{.{n...W>...II..YaC;l$.*./..s"o..!z..!S'..0.6.O)..6.'^k.I..TQ.I.._2..?..M......U....=c...#....j..c.<.;n.q. ...S....r.4.....]s.....`.*F....A~!..4....S..<......P...I.CtRekh..u....h-iJk...28."..P.D.i./$Y9.@.<........A..8.*M.BFL.......Z.P...k...E...J..h-..V.....$#~.6..>s..u..........|...0..e.D5_.].Z...j....8h..g..3.IH.t.s...v18?.S...%V...g..}.@.A..={.o5&..#O.r.AP.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):452516
                                                                                                                                                                          Entropy (8bit):7.777883458408877
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:BA8qyg4rHWp4MBr5lJCegjdVYXfY1tdGY+uPT6OuRM8iyogPAS8Exhyzxbz7YFtS:BxzuFlJiafY9TJuRMIx8IqbgFQYhsBDH
                                                                                                                                                                          MD5:CFBF0E401C1DCE9CC0DA2406596FBA3C
                                                                                                                                                                          SHA1:F8613277C98815E8DFC22337AB1FCB1BD59CC44C
                                                                                                                                                                          SHA-256:40BD09877831A4C931EE163BF76FB34E118C0D2E37E18E8DFA5618E35EC80C02
                                                                                                                                                                          SHA-512:4174C9765EBC3D9FCF4570C429F96A8606504C36635D34FE22D303EAFADA060A51C7F8144D6CA550D0CA100D9F9D5145C6251322D51330D176B26B0C5F6B6A23
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.caA..L."..!.......W:.%..a.@..[L\....@I.t28..8...V...L..N.../...u^..A91...-.bA,..6.oh...d.6C..5.......S.....6...'...G.........(....YB.TL./t.+.QW......v4.....+o.*..Z%...N..G..0K.............................................................................N+.Y.).......2..c...]).C].....m...M...T".b..<4O .7q>.B.6.>..z`.%..>M-....g?.|....@l4wr|l........GA...........!.cpA..L....!.........=.....tlD...[gOZJ.l=.|j...T4{.....t#-5...E...a7.a:........P.\s{...U$1^..]...h...K}.)...8...R...-i+.2. ...;...|......AK.;kz........KOY....M..S.fDG..2m.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29851
                                                                                                                                                                          Entropy (8bit):4.857016940777747
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:efOsqzqoxXcLIu/Mvynm0Ul6kEYfd7ZF2stVCYeXFoZjZn:AheXyInynHkf98AQFeNn
                                                                                                                                                                          MD5:455FFC4DC2F4D036F9C2DB0AEBC82982
                                                                                                                                                                          SHA1:DCC26523FC518345EC85CF363F0F0A72A54AB729
                                                                                                                                                                          SHA-256:9AD54E047C8B15AC75DFC15EAA9AFBC6107C12F8ADE17389F475CC394FEC6150
                                                                                                                                                                          SHA-512:4CE9CEAA6711B387E9A5B73A9F4C59C2427E9228D78916AB0C5EA38DE6B7BD65FB3DD4FF234879F6A002350FB56D5B003428434ADDBA684BF81F532B2DE93CE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXTINF:4.004,.video/720p/segment_0.ts.#EXTINF:4.004,.video/720p/segment_1.ts.#EXTINF:4.004,.video/720p/segment_2.ts.#EXTINF:4.004,.video/720p/segment_3.ts.#EXTINF:4.004,.video/720p/segment_4.ts.#EXTINF:4.004,.video/720p/segment_5.ts.#EXTINF:4.004,.video/720p/segment_6.ts.#EXTINF:4.004,.video/720p/segment_7.ts.#EXTINF:4.004,.video/720p/segment_8.ts.#EXTINF:4.004,.video/720p/segment_9.ts.#EXTINF:4.004,.video/720p/segment_10.ts.#EXTINF:4.004,.video/720p/segment_11.ts.#EXTINF:4.004,.video/720p/segment_12.ts.#EXTINF:4.004,.video/720p/segment_13.ts.#EXTINF:4.004,.video/720p/segment_14.ts.#EXTINF:4.004,.video/720p/segment_15.ts.#EXTINF:4.004,.video/720p/segment_16.ts.#EXTINF:4.004,.video/720p/segment_17.ts.#EXTINF:4.004,.video/720p/segment_18.ts.#EXTINF:4.004,.video/720p/segment_19.ts.#EXTINF:4.004,.video/720p/segment_20.ts.#EXTINF:4.004,.video/720p/segment_21.ts.#EXTINF:4.004,.video/720p/segmen
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):608932
                                                                                                                                                                          Entropy (8bit):7.855580396439602
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:6SQIUXv6UL+kOH64kT2QQGSGTFfx3H6+qBtWafOtZVLqb2FbTXdQC:6SQNzOH6H5Fp36+/tLuyNt
                                                                                                                                                                          MD5:ACEA55C650DE18B7C28B8D5099DD7827
                                                                                                                                                                          SHA1:6356C4EEDE02BE51060D71F2AA2C6D6C666920DB
                                                                                                                                                                          SHA-256:5C0D498D465865F64C176A1958B2FED9D9F4E137DB0AD2C5B09E282B8234ED20
                                                                                                                                                                          SHA-512:6DB79B34F3078450623BADAF4CFFB2793E95199CD673DF73BF2CE26A070A98563F16E5B023790F26A1E3649BB311F51782BA6813608E546DBB94E569A2918B8E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_18.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..VA..L....!.......v.%....h.dm..|U,A.....x..2H.F<.."e.&..N. ud88.mTn.eo.<.(.q..t.-.Q..;...p....d....z.N.......tcBf. ....i....5..G....0[3+BN'C".}.$L...&#...(.S.!....bi.G..2c...................................................................................................(C..F**Vg.....6.....h..D.Q...Qcy..$/..[......z..``.#..p`.d...h.q@.\B._..i..&..\...GA...........!..eA..L....!.......w(3.D....B.:.-...Ba..v....e-.%........3.9..BDk.....4.>.3J.....}#...G....B..q...X.5.}...{I....v.nQ..>W.....P\.Q.....F...e..f.>._.....BG>..].=....@.3.G..4n.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):524708
                                                                                                                                                                          Entropy (8bit):7.813747434193015
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:BSyFyt/Eslg/eWeEROXfQowOmbpvkszr/OIbId0Nbm195/u:BrOjlg/ZeERudWT/Nbm1j/u
                                                                                                                                                                          MD5:8A62A88D9AF142FF9F37C04F1D791FAA
                                                                                                                                                                          SHA1:49F011CD34BAB4E342EDF880285648FC20C39AF6
                                                                                                                                                                          SHA-256:2D54D89674DCFF548A45E1D1114A57A5CF1E247C2EBD447C369D5EA2B93B4BF6
                                                                                                                                                                          SHA-512:A27DFB1BEAA8D1372FC7CC06C95C61834962B9354274E5657626DF0CB4CDF4FDE834B5614F2804140CC9F057ED92B1C93DF6E9ED4A8760B6BCEEB9D3AF8F39E6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.?\A..L.!..!.......*T......2..Yi&Z=.r9.<Di..H...d.O..f.d......T.m@r.k....{$g{..........rf.......7GZf..E....p+..0..2.#7..O.S.....#$eh.....reI....!'......b..4....j$.BT....G..2U.......................................................................................&}d.|...m....9v..TH.M<..&...."..;.....1)I4s.....K8......0[......-1.QS.E.$7.PfX.H....,.....!.GA...........!.?kA..L.._.!.......w:^.....,.t4..........":r..@6.4..B.U.T......e..~..!...`;.?Z...'.c........?...~...|.d..68...MM..S..X...:.;.,..C.])?..l[a.o..J...J.b..%k.%5..g.G..4o.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):695096
                                                                                                                                                                          Entropy (8bit):5.45659070083475
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:gofqIHqv6yymfQoNRVzVv+ovRg7BxahRklhkBTv640Ory8IRZIj4LafPqugxS8Gy:gkDsVxv+ovRgsTS40Oe844QxS8G/q
                                                                                                                                                                          MD5:845E3E0D380DDF20A3689DC669B52647
                                                                                                                                                                          SHA1:2B12A972B4ADBCFA658822D9AFF3EC0E993BB628
                                                                                                                                                                          SHA-256:9E067D8A2C8FC6C7C811D7BBAEE2224D4AE89F37A2479877165F7066B7881354
                                                                                                                                                                          SHA-512:F232362F381B883AA05636062DA9130AC48B12B90CA3826A2D7EEF9D51233000E101EC0A6F2A38ECA5996AD1EA9FD8BDA8E522DFD94DF280865C056687DA4EF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://scripts.converteai.net/lib/js/smartplayer/v1/smartplayer.min.js
                                                                                                                                                                          Preview:"undefined"!=typeof window&&function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Hls=e():t.Hls=e()}(this,(function(){return function(t){var e={};function r(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=t,r.c=e,r.d=function(t,e,a){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(r.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(a,n,function(e){return t[e]}.bind(null,n));return a},r.n=function(t){var e=t&&t.__esModule?fun
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):246081
                                                                                                                                                                          Entropy (8bit):5.454935437515082
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:uFLeYM8W1WJy37Oe68NteqZEbkxZNsucrl0xYurPKid3nCw:uFLeYfgWJyg8NNfFcrHurPKid3Cw
                                                                                                                                                                          MD5:9DEE5A526EFCF4D1860C1E3078FEFD07
                                                                                                                                                                          SHA1:2B1BCD83DA2417D914D636008D098B0B4CC24563
                                                                                                                                                                          SHA-256:33DE96F9EE14B4C4B9362F9434A3938273241C6BE5C8092B2A29E2BBED8D4A08
                                                                                                                                                                          SHA-512:CE9586A9AB4C3482F59EE69BD639825D15B3B1CEF0F5B808D1DB64F5039682E02518AD387176D49C48F2902D824430651F137C379D6195E1BE95B9B01AD9BD7E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):608932
                                                                                                                                                                          Entropy (8bit):7.855580396439602
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:6SQIUXv6UL+kOH64kT2QQGSGTFfx3H6+qBtWafOtZVLqb2FbTXdQC:6SQNzOH6H5Fp36+/tLuyNt
                                                                                                                                                                          MD5:ACEA55C650DE18B7C28B8D5099DD7827
                                                                                                                                                                          SHA1:6356C4EEDE02BE51060D71F2AA2C6D6C666920DB
                                                                                                                                                                          SHA-256:5C0D498D465865F64C176A1958B2FED9D9F4E137DB0AD2C5B09E282B8234ED20
                                                                                                                                                                          SHA-512:6DB79B34F3078450623BADAF4CFFB2793E95199CD673DF73BF2CE26A070A98563F16E5B023790F26A1E3649BB311F51782BA6813608E546DBB94E569A2918B8E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..VA..L....!.......v.%....h.dm..|U,A.....x..2H.F<.."e.&..N. ud88.mTn.eo.<.(.q..t.-.Q..;...p....d....z.N.......tcBf. ....i....5..G....0[3+BN'C".}.$L...&#...(.S.!....bi.G..2c...................................................................................................(C..F**Vg.....6.....h..D.Q...Qcy..$/..[......z..``.#..p`.d...h.q@.\B._..i..&..\...GA...........!..eA..L....!.......w(3.D....B.:.-...Ba..v....e-.%........3.9..BDk.....4.>.3J.....}#...G....B..q...X.5.}...{I....v.nQ..>W.....P\.Q.....F...e..f.>._.....BG>..].=....@.3.G..4n.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):71723
                                                                                                                                                                          Entropy (8bit):5.3658452271592605
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:R7hpT6j79+KHM9ZVKo1QYaKTZ02LKVwpyKc569xTH:R7Qs9ZVK9YaKj8ZKcQ9d
                                                                                                                                                                          MD5:10A0A3331BE7B802C30800C1C21C46EC
                                                                                                                                                                          SHA1:6B270EBBDFFC137C6A7F82EA80710D7E3A121C95
                                                                                                                                                                          SHA-256:1592FDA7D2771883FD54C35DA1C0E61E6E1FD3A4C7A0EBEC337FD8F0EE0E3C5B
                                                                                                                                                                          SHA-512:7249C7E0FE379B8559339FA63224D5D9A9184A3625FC690A7F9E2898FD6C3E9EF1F1E94A7097A1B59722E4CD311B52BD71E04D079F3E48AEC984808176883D42
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):452516
                                                                                                                                                                          Entropy (8bit):7.777883458408877
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:BA8qyg4rHWp4MBr5lJCegjdVYXfY1tdGY+uPT6OuRM8iyogPAS8Exhyzxbz7YFtS:BxzuFlJiafY9TJuRMIx8IqbgFQYhsBDH
                                                                                                                                                                          MD5:CFBF0E401C1DCE9CC0DA2406596FBA3C
                                                                                                                                                                          SHA1:F8613277C98815E8DFC22337AB1FCB1BD59CC44C
                                                                                                                                                                          SHA-256:40BD09877831A4C931EE163BF76FB34E118C0D2E37E18E8DFA5618E35EC80C02
                                                                                                                                                                          SHA-512:4174C9765EBC3D9FCF4570C429F96A8606504C36635D34FE22D303EAFADA060A51C7F8144D6CA550D0CA100D9F9D5145C6251322D51330D176B26B0C5F6B6A23
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.caA..L."..!.......W:.%..a.@..[L\....@I.t28..8...V...L..N.../...u^..A91...-.bA,..6.oh...d.6C..5.......S.....6...'...G.........(....YB.TL./t.+.QW......v4.....+o.*..Z%...N..G..0K.............................................................................N+.Y.).......2..c...]).C].....m...M...T".b..<4O .7q>.B.6.>..z`.%..>M-....g?.|....@l4wr|l........GA...........!.cpA..L....!.........=.....tlD...[gOZJ.l=.|j...T4{.....t#-5...E...a7.a:........P.\s{...U$1^..]...h...K}.)...8...R...-i+.2. ...;...|......AK.;kz........KOY....M..S.fDG..2m.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):859348
                                                                                                                                                                          Entropy (8bit):7.900709654937628
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:kLzMVE1h9yXu/zrXKk6YovjQiiX0yht5x:MwtuPKk6Yov6X5P
                                                                                                                                                                          MD5:9607120113D362DB9C59C5E100A348AB
                                                                                                                                                                          SHA1:886393C6377153569B254A7CC59FDCF6C213B92A
                                                                                                                                                                          SHA-256:1B01FD508B8A886DE748C836F4E23FE80288362BA6C7C777472DD09E1BD49DA0
                                                                                                                                                                          SHA-512:D76B0CB9C9CB142426853C180D6D9A792FDF3836B6CF3FB5EADC56720EFE0CBA448EFE91C5EF20AA469D0DB68745FD408DF2DFD4B6283C1AEA18703AC74EDC15
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.......*...!..iA..L.$_.!......e....!..i\Q7"T.Tp.;....bA.E.".....$!*....]Y.|..NI.9`..p...S.... ....../\.%`Z..(~.......).S...V..%N%...=Z.....*....}....bJ!.jd..|W>.j...D.Y...A.....]G..1?...............................................................u........5uY(>.X.A.A...D.re...c..W,.2I.:]GG.H.q.\..F...Pe..i....Z..G.$t..}K/.....iA..L+.d;..0].[=.KM.^...l.....m..2.GA.1.....e~..........1..t....E...........gM@..(......@...@.:.#..e.....h.;,....e.......p(....(h....m....V...xS/...o..rv].}.....P....'.ng!..._........i....U.b..[.5..Z.d...fGrD...G...#44?c....m.T.1M&.D."...HC.45 .X}...2 ....].F....6u...&D
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):479776
                                                                                                                                                                          Entropy (8bit):7.789225751925855
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3wgCc55wCE6NsHit1aWvO0TdY7Ft9vPNg0fXQSUvrInZL9z:3wgdS6H1ae7Gt9XQ7TINl
                                                                                                                                                                          MD5:566331B8B807478561F128F1027C7192
                                                                                                                                                                          SHA1:EE79718D0061E258528B9F02AE45BB9714E9FAA8
                                                                                                                                                                          SHA-256:A76A65A6D3EF0D7F9DCE64164AE019DB20BF1E035017C7DF755B894E15540939
                                                                                                                                                                          SHA-512:F0EDFD5260BB24B46A0D340184E51B2A9656D7CF1CD54EF454F1AAF025E9140E5D2DF99C2B91EBFD47901FA36A5B595D7D31F15FFAE0F41BDB4ACD4811326ED0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_6.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..bA..L. ..!.......v.=.....%.-.Q..#.k....J.2..E1..rm/K.N.."..m...".sm.o...6$_..S.`../.,5.u.I.(x..Q.e..m\..k7.x.h.`..7..H..8..o..z..}.y.P5..OC\-cad.&..U@T......3.-....Y.G..1a.................................................................................................)^D<-.z.....6ucw..8N.AT..}[..US.c.w.WEK|..%u..*B. |gx2..c ^.D. $@70H....6....D.l..GA...........!..qA..L..?.!.......v.5.....t...X..Q...g...F.......I.)...T........i...7.mw..,*.Nw..!.s..|...8...V..A/:=.....e.w....OJ...].X..Zc..}.p...U.$....mb..i.Z..f..J..KM....bG..3h.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):725116
                                                                                                                                                                          Entropy (8bit):7.879758807084662
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:A3ZEe80ABP8/IxYB3Xxq1/4aZmW5ZuDWMn2yw1dZLLI1zayae:oAC1B3XM/9mWun2yw1/IJ+e
                                                                                                                                                                          MD5:1ED527B97752AF2BF5970AE5B81703CA
                                                                                                                                                                          SHA1:FCB573C76F4A4D89D9F382C564E13C84C54075EC
                                                                                                                                                                          SHA-256:CFA956FF6BB2DE5C46AE41D6B04F09EBEB871B26609EF8B08F74E3202843B148
                                                                                                                                                                          SHA-512:15FB3C9EEE72A8916989D13242B6D15C4993FB474791540779893D9E7B28FD588006B558E2050D03ADB5E0985F37DA5CACFCCBBB5453322EC9A5F88830C4FA8C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.)XA..L....!........f,...B.@,t...s.].9....I....HL....w...v...]!..L q..E....p$.|.;>7..<{....{.qN^)b..k.........~ER..Y,#.7.S.Q.1...3f...,.[.|..rx.....H.._E..l.-.9l..Ii.G..8f.............................................................................................................<W.<..u..R.Lm.V...6j....`\...E7..&l.n.i.F....}......:.-.C.cc..........pGA...........!.)gA..L....!.........-...@. .v[b.WWUoK.....XP.l9.)...|.0.!....1.4.M../..r.x ~.8..Z+.F.U.;.==....8.V.E.kUysQ.(#....?...\...oY.....~..O..k.k.sv..i.[...8bb..hF.2*..ME6W^G..:k.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):832840
                                                                                                                                                                          Entropy (8bit):7.896007784291032
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:HzhRKHsCtbo4tjq4biKAxeOmbXl5KnAWDEdQx7yg45wz8F5OpMUXKbSoMn:tRKHsgt3GYOmpQAWDY0oXF5swMn
                                                                                                                                                                          MD5:386D16138759363120B88CC0895D7CCB
                                                                                                                                                                          SHA1:820DD9DCFB3A33FB38754C4D0745212D5D32C4A5
                                                                                                                                                                          SHA-256:89D01C3492BD3105D998D4506102B8C1E443B657342C60774AA79FCB1B2E1266
                                                                                                                                                                          SHA-512:5F11A87CA6942BD66D6B306772EA986F3B9560A5F27515001A48EB5B8F20E6E08FC01DC96267CAC2278CBF04C93EED0B25ABAFB86D9C47F937B029B23A0932DA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.yeA..L....!.......zU..a.i`:Z...Y]:..o...k1Z.......$.UV~v.%6.a..AR.$.]. .......^-?....e.MM.e=.~....n.?...y^.d..n[....^<..#..........C.q.p.1.x.z......1..}..?......e...G..8n................................................................................................................*.@.&..o..R..U.b..=9...b..}.r*.K%..m^.LuB+d.]..k@....6&:.V.......pGA.........!.ytA..L.._.!.......s.I.a....T.2.#.k%.@.........._..q.ke.s..ua.'7VRO..a.A+.E.....<d.'..&....p.%:.=.&P.I".C,..+..>q...._r..M.....`..&.F...8.1{..l5E?...........c.4....]SG..:w.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):571520
                                                                                                                                                                          Entropy (8bit):7.835218958517463
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:uv9u9ClqBrZmeWi7xvAmBs1pQsjPLYBc7FBB2aV1lnYtf7Aso:P9GeW6hBIpQELYyBnxEf8so
                                                                                                                                                                          MD5:0847BBBA4E1F9A48898B8DF1F448FCB2
                                                                                                                                                                          SHA1:D774B66F795844996020ACD933A1E53F01518E5D
                                                                                                                                                                          SHA-256:0EECFA9D1E31FC67705D4DE4A0E38A196E9D0EB5114F4A84B848E7440E614505
                                                                                                                                                                          SHA-512:9C382EE58B68BBC8BFEAD76486DE935C50AAF6EF55B5A59AD92C8597256A6E3EB3403078F4E8C0C1803AD4262018977529C74E3EEFD178DDFDC8F9E486D3A7EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..^A..L....!.......VZ]....(D.Y.Y\]M...$~......I<.......i.Vf#Ih.w.~..}...Y..U...r..^.A.`...<...:..u....!.......5r7W.j'..[..k.V.;.xU....xFd.s~.jG...M>r.dpr.e.....*..@TsRG..9n..............................................................................................................}...!T^D...h.2.../P&x..Q.7.}..I`A......^<.q&....,...+o..;.....m-..y..GA...........!..mA..L....!.........=....h.-....A[r.u.kG.._...P8....E........-.....=5..O..)..N...S.i5|.t..EAbVA.........N..x....GE.S|..e.].. ....5m.....z...K.q...@]._..n-D.. ..G"?.G..;n.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):571520
                                                                                                                                                                          Entropy (8bit):7.835218958517463
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:uv9u9ClqBrZmeWi7xvAmBs1pQsjPLYBc7FBB2aV1lnYtf7Aso:P9GeW6hBIpQELYyBnxEf8so
                                                                                                                                                                          MD5:0847BBBA4E1F9A48898B8DF1F448FCB2
                                                                                                                                                                          SHA1:D774B66F795844996020ACD933A1E53F01518E5D
                                                                                                                                                                          SHA-256:0EECFA9D1E31FC67705D4DE4A0E38A196E9D0EB5114F4A84B848E7440E614505
                                                                                                                                                                          SHA-512:9C382EE58B68BBC8BFEAD76486DE935C50AAF6EF55B5A59AD92C8597256A6E3EB3403078F4E8C0C1803AD4262018977529C74E3EEFD178DDFDC8F9E486D3A7EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..^A..L....!.......VZ]....(D.Y.Y\]M...$~......I<.......i.Vf#Ih.w.~..}...Y..U...r..^.A.`...<...:..u....!.......5r7W.j'..[..k.V.;.xU....xFd.s~.jG...M>r.dpr.e.....*..@TsRG..9n..............................................................................................................}...!T^D...h.2.../P&x..Q.7.}..I`A......^<.q&....,...+o..;.....m-..y..GA...........!..mA..L....!.........=....h.-....A[r.u.kG.._...P8....E........-.....=5..O..)..N...S.i5|.t..EAbVA.........N..x....GE.S|..e.].. ....5m.....z...K.q...@]._..n-D.. ..G"?.G..;n.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):226
                                                                                                                                                                          Entropy (8bit):5.295828732635039
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV1QHIP83LD9pKS45zZ3Ag6n:MMHdVBMHgWdzR05SIstgDF6
                                                                                                                                                                          MD5:025305EA9C39E271888F08EA4A829CC6
                                                                                                                                                                          SHA1:EFB58869C80170C0F8D28EA5A8FE42150E173822
                                                                                                                                                                          SHA-256:24D6CDD707BDE3F37A7AD385E5EFA573A539A833F6A3D3ECC65707FBB42468BB
                                                                                                                                                                          SHA-512:B8386791BEC92A1D909730AD149E84589B875E56CC7E6763BBD31343FE2BA2BC8BEF308ED58FF6BF0FFA10B9A065EF01A47DCCB8B0D194DCE48A6282536D679A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://sxdcfvg.blob.core.windows.net/favicon.ico
                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:95d65bbb-e01e-0103-2dde-86fa13000000.Time:2025-02-24T17:05:05.6894331Z</Message></Error>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):460
                                                                                                                                                                          Entropy (8bit):5.315941729648668
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:PNKoNb0QLjT8ME7woNbLxqhKRMEU9jwoNb2WmN8MEB:1KoZ7jTBoZLxaKOcoZ/m2
                                                                                                                                                                          MD5:258A4917C5E9889B9C4CF37408FEFEBF
                                                                                                                                                                          SHA1:65DEF9E0B09A8CB51F1804CE56C5C04D3AC54FAB
                                                                                                                                                                          SHA-256:A7ECBD907B01ACCCF6B559D8FF98CA6A0E3858F84E4CB0FAB59AE6AAFE32D82D
                                                                                                                                                                          SHA-512:9632CC36503B17E49A23694F58690B2CC72EE402EF6485B501E5369E4CF8DE887FB91F31A5363A3D0993A9334A79F620ECFA5A3F9AE4D4CA442753C3D8939F66
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8
                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:BANDWIDTH=1002388,AVERAGE-BANDWIDTH=170612,CODECS="avc1.4D401E,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.97.video_0.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1392227,AVERAGE-BANDWIDTH=202960,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=854x480,FRAME-RATE=29.97.video_1.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2811723,AVERAGE-BANDWIDTH=282396,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.97.video_2.m3u8.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):417172
                                                                                                                                                                          Entropy (8bit):7.7424364729993265
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:Oa1bc6vUNhrSqg/B+9IHc9Ye2pWHVHA7L2nf:M3hrdg/w9IHcmDpCHA2f
                                                                                                                                                                          MD5:C61B1D6CE101BBB125818C309718C6F9
                                                                                                                                                                          SHA1:12B54A8926F257BD82FC7799D589626159CCA6B5
                                                                                                                                                                          SHA-256:77E70BD62B79C7775F291186D8AE46A497D5A18203C7863DDB33B7C69DFC6C95
                                                                                                                                                                          SHA-512:56046657CC55E81D01EBDB5461E7F5404D7BF894B5E531086CACC9F5B38292EFA4DC5CDDD795EE922041AD2FEA3BBD1D7F11DB1F46AEDF0544BDBEBCC86FBEEC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..fA..L....!.......*....ah.:'`..Oeq.auJ{..}.1.r...,G.'[.b.}OZ.U..$..:.t%a..>8uAf:.^......1....z...M)...+;...D.....F......f._...Wl....f).....+.\.1E..Q#+......u...Jp#..G..:i........................................................................................................./..3:...?U..n^.7...8..^b.N.h.PB..S;.W..q...{*.x.....y...[....Z .......GA.5......~..........1..rq...C...........gM@..(......@...@.:.#..e.....h.;,....e......./.R.C....^.};...c..~E.s5..S.?.~...P..{..{bo...6)UY.....BjY|..j,'.+..wHQ5c.".k.F.{....0.Zt.J....qOG..........i.w,Q{.H..%c.P..C.`r.-.....5.....0..\....SY..Vv.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34844, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):34844
                                                                                                                                                                          Entropy (8bit):7.993707480760815
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:CN/1JvQaS3En+/3T47/QUmgK5d0I4VdGAsN+7:CN/1Jv00+/j48jqI4V0AD7
                                                                                                                                                                          MD5:25F9BBA62F573633C009B9683BFC08CA
                                                                                                                                                                          SHA1:95CC4B07E6A85C8491C86EFA001BB9D174ECE28F
                                                                                                                                                                          SHA-256:8794E0C4F6493CBAD9BA38E6EE7872329F8E2436B12B3B7FB1A39A64F0CE8470
                                                                                                                                                                          SHA-512:8E19B005DE0B1AAC8952595B92EE56460DB500A8E4D6844975FC0EE1D0A25E625EB5088E9C49528519FD99F245775B197AE1AEFFD3997D9417E21DF342F902E5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/fonts/Konnect-Medium.woff2
                                                                                                                                                                          Preview:wOF2............................................?FFTM...2...*..D.`..~........p.....6.$..8. .....f[-........p.......Jk......#.{/..1..V.,:.....>.Q.........H..o............LM.$b.F.S"b....z..Nl...I..2D.A .!7f.....R..K4.,.)...Wt.7......b.D......E..B.x.mwkQ....2.sJt.!|....=TJ..d...2.....n...N...x..b...d4..o.|E1..a............Gr..|#......p0.L./.=...T....k..;.5WUUag./...v..M..d.4M..`..}.1.`.Y.h.m.8...l.].u8.r....{8.Hy!.....5..g.....!fw..1.!.....;..r6U.#.=.].'....a.......Y..bJ?Rn..........@.pL.>.d....h.JLfV(;...a.S".K.......g.\%...7..~.%.dCl......\..nI...V.20v..h#V.xy....OU..>...E.3.C..R.3....../z..5....:..Y...s.R.i.!...#d..?{V.eI+.G..xwv. ...)N...`n.R-...9`c0...1F...tT.. (.......a...P. ......9...~`%!$..<.."J8..K1..].?...i...o\qi.R.@.)............9.......%5.FV........16NT............N...0._[j..j._[r=.#.Jxx.g.Wz.z.K.4..m.A.M.x.p...."!..""C.. A.C..._)..A;+.z...8q..\SP/OB..........6...E..:8.#*)l~1...Ss.E5HZ..0.....V@....>.Q...j..QI.........M........e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):354996
                                                                                                                                                                          Entropy (8bit):5.592284242548144
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:mFHjSWQiMfdpBQleotXTyoI4ZIpqPj/qImCsK:mF+3iM4rZ8pO
                                                                                                                                                                          MD5:99562AF8062375B18C03DBAB55CB8F55
                                                                                                                                                                          SHA1:894EC9AE636DDE0BADBD173ED0BEFA696BDA537C
                                                                                                                                                                          SHA-256:2BD7D64CD069257FEDEBE332ED3A2B8426EE499343DE9D0E676A9EC3E07DBC13
                                                                                                                                                                          SHA-512:C1F23A51248319F9B088C9815D53DC08310CEC7F429F40A4105446311C57EA9A147F0FF7F4094A899FCBD841EBAD50002D12D619A015A61C2A9E910F8C9D04D1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","^mindboostingtips\\.com$","^mindboostingmethod\\.com$","^memoryboostingmethod\\.com$"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 20696, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20696
                                                                                                                                                                          Entropy (8bit):7.970404705345892
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:7OqurrHt4M0HKnhNPWq32kIohtddj1/J+dZJi79TfXF:7Z8uM0ohbG9ej1/AdZJipTd
                                                                                                                                                                          MD5:C8FFDEB3144D5055756EF01EF98E8486
                                                                                                                                                                          SHA1:AD4DC70AE671B1007A35ADC7F202861B99435A33
                                                                                                                                                                          SHA-256:724FFCA6332D70F4CBB540B05753E0E5D59A9B25A0EEFD2E46FBF841AD41889B
                                                                                                                                                                          SHA-512:119CF5BDC6995AA8D69482F951A8C3222946122E84756E1AAEB0D4334F7E43BD905B8793FB11DAE3948316DEFB3FDB97DF8191BD97A70A447C54D7B0640D5823
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/fonts/OpenSans-Regular.woff
                                                                                                                                                                          Preview:wOFF......P.................................FFTM..P.........s.Q.GDEF..Kl.........'..GPOS..L.........-r.BGSUB..K..........c..OS/2... ...`...`...cmap..............p.cvt .......O....S.%Ofpgm...d...o...mE .|gasp..Kd............glyf......6...VlF..ehead.......6...6.M..hhea...........$....hmtx.......C.....LY.loca..............maxp....... ... .<..name..F..........r.post..Ip........3...prep.............{.Owebf..P...........Y..........S.._.<..........51.......O.y.....s............x.c`d`.H...H2...W...(......C..........B...=.....z.......;.........>.........3.......3.....f..................@. [...(....1ASC.@.....f.f...b.S ........H..... ..x.m._d[Q....s..>..**..PV.y..0..b.41..........U.O}....Rf...T.a&*.lO{.Q53{....w.LV.||....;..~.s.).....%Lb[..tg.2.x.m..~B.9BS..'YS...J.o..&........{L.H....i....D....r..SQ]....{.pg.vG.p.h..Ip~....*C&.G.;..h.sh{..a:}..".f.7..........Sg...c./x.Qj.,!...s...{.s.P.D.Z3...k..2...Py.U^.aRv..U..7].~(9z....y......xs.5I..@.C.u.>..3.]...{.....N&..._....K.U......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):246081
                                                                                                                                                                          Entropy (8bit):5.454935437515082
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:uFLeYM8W1WJy37Oe68NteqZEbkxZNsucrl0xYurPKid3nCw:uFLeYfgWJyg8NNfFcrHurPKid3Cw
                                                                                                                                                                          MD5:9DEE5A526EFCF4D1860C1E3078FEFD07
                                                                                                                                                                          SHA1:2B1BCD83DA2417D914D636008D098B0B4CC24563
                                                                                                                                                                          SHA-256:33DE96F9EE14B4C4B9362F9434A3938273241C6BE5C8092B2A29E2BBED8D4A08
                                                                                                                                                                          SHA-512:CE9586A9AB4C3482F59EE69BD639825D15B3B1CEF0F5B808D1DB64F5039682E02518AD387176D49C48F2902D824430651F137C379D6195E1BE95B9B01AD9BD7E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4306), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4306
                                                                                                                                                                          Entropy (8bit):5.477377495765836
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:/vUnUX0UX97j9rNO/Jd8BjJ3v74wnXW7lAsi3V:/vUnUX0UX/NDVvcwnXWS
                                                                                                                                                                          MD5:F51CCF342127ABE155811EB2FD3EC90F
                                                                                                                                                                          SHA1:D20F9CA33D7619F9237E1131E33A73B980336F19
                                                                                                                                                                          SHA-256:959C7249C62E015179854FF14A2BABAA1EDE305FCC5E260615B0BE9435714407
                                                                                                                                                                          SHA-512:A6D883D8D1DA2DF8F8BAFB9885FBAA903DF3E0E3D234BCAC94B36166DE24CE6B4F12E8559B9F6FF2A79334F6076D01DB149D8F4EE6DCBCCB7002A31D7C51E084
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://scripts.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.js
                                                                                                                                                                          Preview:function vTurbChangePlayer(){!vTurbOriginalPlayerIsMobile&&vTurbDeviceIsMobile||vTurbOriginalPlayerIsMobile&&!vTurbDeviceIsMobile?(vTurbPlayer=vTurbAlternativePlayer,vTurbSrcId=vTurbPlayer.id):vTurbPlayer=vTurbOriginalPlayer;var e=document.getElementById(`vid_${vTurbOriginalPlayer.id}`);e&&e.remove();var r=document.getElementById(`scr_${vTurbOriginalPlayer.id}`);r&&r.setAttribute("id",`scr_${vTurbSrcId}`)}function vTurbCreatSmartvdsElements(){var e,r,t;"1.7.9"===vTurbPlayer.version?document.getElementById(`vid_${vTurbPlayer.id}`)||(window,e=document,r=e.getElementById(`scr_${vTurbSrcId}`),(t=e.createElement("DIV")).id=`vid_${vTurbPlayer.id}`,r.parentElement.insertBefore(t,r)):(document.getElementById(`vid_${vTurbPlayer.id}`)||function(e,r,t){r=e.getElementById(`scr_${vTurbSrcId}`),(t=e.createElement("DIV")).id=`vid_${vTurbPlayer.id}`,t.style.position="relative",t.style.width="100%",t.style.padding=`${vTurbPlayer.video_aspect_ratio}% 0 0`,r.parentElement.insertBefore(t,r)}(document),doc
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                          Entropy (8bit):5.173178913044285
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:trLnU/iyKutpaGdAN4foljHc04iR6foljHc04R4QlfoljHc04RdG2U2FfoljHcST:tPnU/CutXFfoljHc0OfoljHc0efoljHb
                                                                                                                                                                          MD5:7874A21A99F05D9E4D940AA979D1913C
                                                                                                                                                                          SHA1:B894776A1CFFD8C3CD36D823C9DF236C0352BE0C
                                                                                                                                                                          SHA-256:ACA3DC719CF77D15586F508B19F336BE143ECF5C6B22BD3ED796E83B7F31FDEE
                                                                                                                                                                          SHA-512:0B65F95C896393FA317512079F6ADE4426044941D2E028FA4DEC752D6BD4A095222FED3F2125A7C1A5C02B95FAF95AC33209A24FADCE9159B5AFA90EC91CFFB6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/imgs/landing/volume-icon.svg
                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M10.5 22L18.5 16H23.5V8H18.5L10.5 2V22Z" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M5.5 12H1.5" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M6.80005 7L3.40005 5" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.<path d="M6.80005 17L3.40005 19" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/>.</g>.<defs>.<clipPath id="clip0">.<rect width="24" height="24" fill="white" transform="matrix(-1 0 0 1 24.5 0)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (6238)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6239
                                                                                                                                                                          Entropy (8bit):5.158942959112371
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodOrk:x+xe0hKOuMA57Gjoo5rD3dOrk
                                                                                                                                                                          MD5:C46143682D99B62601484B1B9C284883
                                                                                                                                                                          SHA1:726ECEF49A385A427B4DF136BFDA29D54D8A03BA
                                                                                                                                                                          SHA-256:A2A6920A7F7EEDD554646935E51D96F08F0719C8A6BC88E3C8374C7F42643D0F
                                                                                                                                                                          SHA-512:115E3CA79715172C6FC6DD7C6293A566C9091C5A8C5AF72D8368B29BB697BB761944FC21F1AC8DD70BD67B9C0BCD0AC63056F562598EAB034D5BAF7C9106F6E2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):589568
                                                                                                                                                                          Entropy (8bit):7.841136170192992
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:Qmkr04g2OV5Y1X5CgtXVpJEuH0TbK6ze7PVBYljeUt6:Q/G2uC1JCYtEI6zcNWYUt6
                                                                                                                                                                          MD5:7CF4C49649B23D86EED23DA61EF20008
                                                                                                                                                                          SHA1:490C217B7BD56CD0CE0F714020B93D8F4773DD61
                                                                                                                                                                          SHA-256:1C43EB1742C270632060AC74BBF204944A0D4A9610D0CB5FFB7306A0E0622642
                                                                                                                                                                          SHA-512:B13550410E5B23D1EC2CFD067F51B1066D71D262352E0ECD6E946CD9FAE3DC426DD82C461C22AEE68AD91B1907F516595260730AB9B6EB572E0746237868D2D8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.MlA..L..?.!.......6.-.... t...%...+Y+..|=...b.+`N.'298X{..}.....;_........w.....h.t.l....)..].Q....^|.............k.....".z.F...f........ ...Y..y}6...............M(G..8h..........................................................................................................{.....'.!.nbxM3.?s.j.v...C.==.ynJ4.'.M.n...IdRu..W;....T;p.[...P...t.]|=...GA.;......~..........1.Mv...MG...........gM@..(......@...@.:.#..e.....h.;,....e.......Q.B*\...ky^....VR}I@.q..R./c..b.Sz.ZF.B.y...a...^...!l..v.xB-,Rk...f.S.U.ruH<.......A*.'.@..?>...(G....l.Q.]....w.#8...f.s....B..{..=:.X [.K.l.....*m.*.1.=U
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):138
                                                                                                                                                                          Entropy (8bit):5.1101339722766985
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:gnkAqRAdu6/GY7voOkADYnf92GFfQmVpQVb:7AqJm7+mYnf55QRVb
                                                                                                                                                                          MD5:8DBABAE9C30D4415F2A14D4C4EF4B40D
                                                                                                                                                                          SHA1:5C3BABF75EA3C20A3206D1C46A1FB494A8A25E91
                                                                                                                                                                          SHA-256:6B8C3C0EC85A939FF4A2ADA983168F8166868C467A89EBCC4DCA4197AD5C9413
                                                                                                                                                                          SHA-512:ED9492887CA59C38D230F705E8A921A7C0F31A90EF1F2EB894C73C2149B700365B7643A6DAF2133C57325890130F38CC241B1770696E198F29C4AFCD2695E04B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://rejrixe.com/1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~
                                                                                                                                                                          Preview:<script type="text/javascript">window.location.href="https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3="</script>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1339
                                                                                                                                                                          Entropy (8bit):5.113454484515705
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:GRRRfEfcCnoHTT0FXTodaWM55I91UdgWVL7hgJXjG5x3V4OvHKw/SlMte:GUcCnu3yTA655I91U/VXSJXjG5x3WcHM
                                                                                                                                                                          MD5:8E1BEDE32F402CBB45D969C1F1475557
                                                                                                                                                                          SHA1:57515AF158039B0D2F0941B10DBC9721481D764D
                                                                                                                                                                          SHA-256:13E2E78203B108E47DD3F7792E2C1C6138D8DEC0056BE62ABDA2CD602D2332A2
                                                                                                                                                                          SHA-512:7C16902A04E69B48965CD77BCD25577A6632F17F2B0BBF6EF345BA653278006912508AF59ABAE4F279DBC2A9320FC84A3FF21013DBB36B03280AABA6FDAD07D5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:document.getElementById("disclaimer").innerHTML = `.....<div class="main container" style="z-index: 1000004;width:100%; padding:0;">.....<div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; margin: 0px; background: #000; text-align: center;">.....<div class="bg-img-disclaimer" style="min-width: 300px; min-height: 80px; width: 20%; float: left; margin-right: 20px; background-image:url(https://www.buygoods.com/images/buygoods_black.png); background-repeat: no-repeat; background-position-y: 15px; background-position: right; ">.....</div>.....<div class="bg-text-disclaimer" style="font-family:verdana;color:#ddd;font-size:11px;padding: 10px 0px; max-width:700px; margin:auto; text-align:justify">......BuyGoods is the retailer of this product. ......BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. ......BuyGoods role as
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1024036
                                                                                                                                                                          Entropy (8bit):7.91804628793152
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:2YXLd2glZ4OKhapigODhy7v2E86KsV20E+jMQAZdAHpjiF6oD5F4Zv9CvQNVKE50:2YXIYgJ1nf6/V5wChgn4599NrA3OS
                                                                                                                                                                          MD5:5B2EF3938C7E4548C4BB2BAA0A36FAFF
                                                                                                                                                                          SHA1:3BC017B8A26852AC48B4EF908518B3FBCD9DBF67
                                                                                                                                                                          SHA-256:8950EFCA9525FFDE98285DCB5F63EDC784C6425D4BB1693A3C0F63009BBDE1BE
                                                                                                                                                                          SHA-512:E4AFF75FC3BC29D2772642F4C9EB1E3F2823902F6A0B696F72E0C0D627E291CFCFD08C5A85677F39D31062C3DCE65B1FA63CA46EB7A6781DBA328F7AAD96D2D9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..aA..L."..!..... ...6...4R....,.....::.?..G.7......._.*..#..T.r....._..e.y?._%.;j.+.x.<*...%...[.....AT..z...]S.St*.WQ...Be#;..6.U.wOr...T..vd.LG.....}.9e.6B...u.G..;M.............................................................................,.9X..iaO...VL.....E.(.T....._5....%\1P[{L.....f..M.D...r.V..=0.R...z.02yvI...A.1.....3..gp.:.[.\..pGA.<...5.)~..........1..k....<...........gM@..(......@...@.:.#..e.....h.;,....e.......h...^a....%.O...gp|................?....H<3..........\.../......s06.a...._.+..X].8t..'.....d.(5V.G...."..@`9Q..e...$aFRH.|.W.U.j...B(<..X..7..#..a...*/.;.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):867996
                                                                                                                                                                          Entropy (8bit):7.899833605800755
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:7OSrUch7R3wr3SkjITq1fZAokEJCdrAx26Gjfx89AUiKIwcIHqVwNgS3yFq:XUwRgr3Y+ZJ4806Up8TiKI5Z3cWq
                                                                                                                                                                          MD5:30C7D0A7500AF96C567E3AB744F02E8C
                                                                                                                                                                          SHA1:45390B1A37266E929564462BBAF0DFF8FC55A6DA
                                                                                                                                                                          SHA-256:DEE4421AD92595118B88AD49A39EE6E6344212A5BA6E02EE3F32EA73286EBCB9
                                                                                                                                                                          SHA-512:B37A30C480552D00A6997D9A7341D57BE7C80CFD0BAFDAFB0D52938017C572ECF8623C9740FCAE5CC67031E24100E561A56F6BDE296F15690C4F09B41D3AC719
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..]A..L....!.......6.[...`.P*....8.c.\n.[K,..@.|_LL....0..b.{H.J..D..${.]...y.rf'zH...... q9..g..I..YX.zo:D..m!..?e.S..H.....RO."{v.].3au"...../..~..l.....e[..T.J{G..1m.................................................................................................................4.o.`|3..K.z.....$.._.B....$....&.V...ex..U.qRz..;...@-.n........GA.?...2.U~..........1..lA...=U..........gM@..(......@...@.:.#..e.....h.;,....e.../....dX.?.7...dPb.".u.n.....2.....1.tn....#...d.B.'B8.q6(.......RH_|.{U.}#|,./~6^.E..Z.6...}.....-Y.G........>.KP ..VO.<..j]|...0...M.eO{D.H.O.{9:....../.8..K
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):246081
                                                                                                                                                                          Entropy (8bit):5.454935437515082
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:uFLeYM8W1WJy37Oe68NteqZEbkxZNsucrl0xYurPKid3nCw:uFLeYfgWJyg8NNfFcrHurPKid3Cw
                                                                                                                                                                          MD5:9DEE5A526EFCF4D1860C1E3078FEFD07
                                                                                                                                                                          SHA1:2B1BCD83DA2417D914D636008D098B0B4CC24563
                                                                                                                                                                          SHA-256:33DE96F9EE14B4C4B9362F9434A3938273241C6BE5C8092B2A29E2BBED8D4A08
                                                                                                                                                                          SHA-512:CE9586A9AB4C3482F59EE69BD639825D15B3B1CEF0F5B808D1DB64F5039682E02518AD387176D49C48F2902D824430651F137C379D6195E1BE95B9B01AD9BD7E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1339
                                                                                                                                                                          Entropy (8bit):5.113454484515705
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:GRRRfEfcCnoHTT0FXTodaWM55I91UdgWVL7hgJXjG5x3V4OvHKw/SlMte:GUcCnu3yTA655I91U/VXSJXjG5x3WcHM
                                                                                                                                                                          MD5:8E1BEDE32F402CBB45D969C1F1475557
                                                                                                                                                                          SHA1:57515AF158039B0D2F0941B10DBC9721481D764D
                                                                                                                                                                          SHA-256:13E2E78203B108E47DD3F7792E2C1C6138D8DEC0056BE62ABDA2CD602D2332A2
                                                                                                                                                                          SHA-512:7C16902A04E69B48965CD77BCD25577A6632F17F2B0BBF6EF345BA653278006912508AF59ABAE4F279DBC2A9320FC84A3FF21013DBB36B03280AABA6FDAD07D5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://display.buygoods.com/v1/disclaimer?id=disclaimer&account_id=7753
                                                                                                                                                                          Preview:document.getElementById("disclaimer").innerHTML = `.....<div class="main container" style="z-index: 1000004;width:100%; padding:0;">.....<div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; margin: 0px; background: #000; text-align: center;">.....<div class="bg-img-disclaimer" style="min-width: 300px; min-height: 80px; width: 20%; float: left; margin-right: 20px; background-image:url(https://www.buygoods.com/images/buygoods_black.png); background-repeat: no-repeat; background-position-y: 15px; background-position: right; ">.....</div>.....<div class="bg-text-disclaimer" style="font-family:verdana;color:#ddd;font-size:11px;padding: 10px 0px; max-width:700px; margin:auto; text-align:justify">......BuyGoods is the retailer of this product. ......BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. ......BuyGoods role as
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6138
                                                                                                                                                                          Entropy (8bit):4.858283588392288
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:FINs38+a1Dy8lDOhEg3p27oS5tdnCC5wBGeJxmnJnWHO1l:F/38UEg527ogCdBRKRWHA
                                                                                                                                                                          MD5:E1030567246D42C130844834DAFA2249
                                                                                                                                                                          SHA1:44425554E15BEF2F529C71C137C1BCA5D1093D8D
                                                                                                                                                                          SHA-256:3FAB07B2BC7594009A907F779E14C09D8DDEA24485CC11FB8AB105FC8C1A294E
                                                                                                                                                                          SHA-512:75842DAF0CE1057E7311F31819EABC4EC05907F96855D213ECA51DBFE962CD8F4604447CDDB1DEFAC34C3A4C3127118D0D0DDF8246A9926EAD2071822665AE86
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://mindboostingtips.com/css/normalize.css
                                                                                                                                                                          Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */../* Document. ========================================================================== */../**. * 1. Correct the line height in all browsers.. * 2. Prevent adjustments of font size after orientation changes in iOS.. */.. html {. line-height: 1.15; /* 1 */. -webkit-text-size-adjust: 100%; /* 2 */.}../* Sections. ========================================================================== */../**. * Remove the margin in all browsers.. */..body {. margin: 0;.}../**. * Render the `main` element consistently in IE.. */..main {. display: block;.}../**. * Correct the font size and margin on `h1` elements within `section` and. * `article` contexts in Chrome, Firefox, and Safari.. */..h1 {. font-size: 2em;. margin: 0.67em 0;.}../* Grouping content. ========================================================================== */../**. * 1. Add the correct box sizing in Firefox.. * 2. Show the overflow in Edge a
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):524708
                                                                                                                                                                          Entropy (8bit):7.813747434193015
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:BSyFyt/Eslg/eWeEROXfQowOmbpvkszr/OIbId0Nbm195/u:BrOjlg/ZeERudWT/Nbm1j/u
                                                                                                                                                                          MD5:8A62A88D9AF142FF9F37C04F1D791FAA
                                                                                                                                                                          SHA1:49F011CD34BAB4E342EDF880285648FC20C39AF6
                                                                                                                                                                          SHA-256:2D54D89674DCFF548A45E1D1114A57A5CF1E247C2EBD447C369D5EA2B93B4BF6
                                                                                                                                                                          SHA-512:A27DFB1BEAA8D1372FC7CC06C95C61834962B9354274E5657626DF0CB4CDF4FDE834B5614F2804140CC9F057ED92B1C93DF6E9ED4A8760B6BCEEB9D3AF8F39E6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.ts
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!.?\A..L.!..!.......*T......2..Yi&Z=.r9.<Di..H...d.O..f.d......T.m@r.k....{$g{..........rf.......7GZf..E....p+..0..2.#7..O.S.....#$eh.....reI....!'......b..4....j$.BT....G..2U.......................................................................................&}d.|...m....9v..TH.M<..&...."..;.....1)I4s.....K8......0[......-1.QS.E.$7.PfX.H....,.....!.GA...........!.?kA..L.._.!.......w:^.....,.t4..........":r..@6.4..B.U.T......e..~..!...`;.?Z...'.c........?...~...|.d..68...MM..S..X...:.;.,..C.])?..l[a.o..J...J.b..%k.%5..g.G..4o.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):695096
                                                                                                                                                                          Entropy (8bit):5.45659070083475
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:gofqIHqv6yymfQoNRVzVv+ovRg7BxahRklhkBTv640Ory8IRZIj4LafPqugxS8Gy:gkDsVxv+ovRgsTS40Oe844QxS8G/q
                                                                                                                                                                          MD5:845E3E0D380DDF20A3689DC669B52647
                                                                                                                                                                          SHA1:2B12A972B4ADBCFA658822D9AFF3EC0E993BB628
                                                                                                                                                                          SHA-256:9E067D8A2C8FC6C7C811D7BBAEE2224D4AE89F37A2479877165F7066B7881354
                                                                                                                                                                          SHA-512:F232362F381B883AA05636062DA9130AC48B12B90CA3826A2D7EEF9D51233000E101EC0A6F2A38ECA5996AD1EA9FD8BDA8E522DFD94DF280865C056687DA4EF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:"undefined"!=typeof window&&function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Hls=e():t.Hls=e()}(this,(function(){return function(t){var e={};function r(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=t,r.c=e,r.d=function(t,e,a){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(r.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(a,n,function(e){return t[e]}.bind(null,n));return a},r.n=function(t){var e=t&&t.__esModule?fun
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):582048
                                                                                                                                                                          Entropy (8bit):7.837688069898739
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:9b/uyn96EseS7bcAyTbAIc8hXIlLw8dargheM4KbPB1SDR:9b/B/s3sb5fIlL/jheM4YEF
                                                                                                                                                                          MD5:EC15C8F402C5498B86AFE76BFE900662
                                                                                                                                                                          SHA1:A256318963D21D5EDA465A501D825307FC1DB3FC
                                                                                                                                                                          SHA-256:6AAF783E2BE27E1082AA8934738691C2E85D122BD6C561148E70E5CB6F6F465C
                                                                                                                                                                          SHA-512:E3E393B76DB40D2252B1F66EB8BD4422224BA0FCD74105F2396A0D9AB6BF410DFE9D9F761B9256C42B261216116E3B92FCBF790838577A026865457B798CEF58
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA...........!..[A..L. ..!.........:.E.A0Ph:....R.h....ur..U..^.>p...K`..D.......Wa;...~.U...%l.......n.L...Y..s.%"..9...BY.5A..8...Ig.#..U..Y.rbX..s...2|9..k6.;....8A*.b..M...O.G..1]...............................................................................................DY.T..F.|J@.s.S..Q...q..../..|.I`..=....8..J.;....../.S.W-.!..'.zg.|.w.......\..@...GA...........!..jA..L....!.........-...a@tL......}8.q7...&$[Ix.py..ED...@...LT.'...4...\.o.G..g.D.?Q..kF>r`'pc.Z. r}../.j...<b......fK....nl..$D!.....yJo.F..]9........$.\.;..V>...e....G..3b.......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):347379
                                                                                                                                                                          Entropy (8bit):5.593624049341732
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:mFHjSWQidfdpBQle2tXTyoI4ZIpqPj/qImqsK:mF+3idmrZ8pm
                                                                                                                                                                          MD5:4AC2EB8EACC41828FA33F0A07B27A384
                                                                                                                                                                          SHA1:91276E77C36FCC8490F6BF96BBD717AE4DD40A71
                                                                                                                                                                          SHA-256:D2BC944B828C14298C0CC1B19D50B4CD4F4A7C4F16882028592109FAE05D925D
                                                                                                                                                                          SHA-512:18C256AD7716DCBDFE4F7F131FDEF75E13B08C3C9476532F55AA9F534916EC5FEC141C05BADD29CFD97A285D2477DB6943289F2955DE2ED3194BDCF5614556EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-0SK6XE8J3Q
                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","^mindboostingtips\\.com$","^mindboostingmethod\\.com$","^memoryboostingmethod\\.com$"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG transport stream data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):859348
                                                                                                                                                                          Entropy (8bit):7.900709654937628
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:kLzMVE1h9yXu/zrXKk6YovjQiiX0yht5x:MwtuPKk6Yov6X5P
                                                                                                                                                                          MD5:9607120113D362DB9C59C5E100A348AB
                                                                                                                                                                          SHA1:886393C6377153569B254A7CC59FDCF6C213B92A
                                                                                                                                                                          SHA-256:1B01FD508B8A886DE748C836F4E23FE80288362BA6C7C777472DD09E1BD49DA0
                                                                                                                                                                          SHA-512:D76B0CB9C9CB142426853C180D6D9A792FDF3836B6CF3FB5EADC56720EFE0CBA448EFE91C5EF20AA469D0DB68745FD408DF2DFD4B6283C1AEA18703AC74EDC15
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:G@...............*..........................................................................................................................................................................GP............................c.............................................................................................................................................................GA.......*...!..iA..L.$_.!......e....!..i\Q7"T.Tp.;....bA.E.".....$!*....]Y.|..NI.9`..p...S.... ....../\.%`Z..(~.......).S...V..%N%...=Z.....*....}....bJ!.jd..|W>.j...D.Y...A.....]G..1?...............................................................u........5uY(>.X.A.A...D.re...c..W,.2I.:]GG.H.q.\..F...Pe..i....Z..G.$t..}K/.....iA..L+.d;..0].[=.KM.^...l.....m..2.GA.1.....e~..........1..t....E...........gM@..(......@...@.:.#..e.....h.;,....e.......p(....(h....m....V...xS/...o..rv].}.....P....'.ng!..._........i....U.b..[.5..Z.d...fGrD...G...#44?c....m.T.1M&.D."...HC.45 .X}...2 ....].F....6u...&D
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x36, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):760
                                                                                                                                                                          Entropy (8bit):6.853669433749404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:D9YM8fW/G0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfe:D9YMWW+o0XxDuLHeOWXG4OZ7DAJuLHeW
                                                                                                                                                                          MD5:D40E62C10558BB5E42B2C50E3957EFC9
                                                                                                                                                                          SHA1:0EA098D926B81A3F0A5FAB7654CBD36AE944976D
                                                                                                                                                                          SHA-256:B8E6CF15965EC75D5D57566E6C6A2160CC3CE66CCC027634DACED9E86FDBC0C3
                                                                                                                                                                          SHA-512:E4B794D55BEC53E1CA52A404534A1E3DF2CA52D056DD8C9A9DF7B6BF480192F75A66901650C3B78E950D3D88108BEB2C11FB2448BFBC3DED009B3E512D975126
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(......y..>....&.........4.Z....y..>....&.........4.Z....y..>....&.........4.Z....y..>....&.........4...E...QE..QE..QE....
                                                                                                                                                                          No static file info

                                                                                                                                                                          Download Network PCAP: filteredfull

                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Feb 24, 2025 18:05:03.294130087 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.294182062 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:03.294272900 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.294478893 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.294512987 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:03.962124109 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:03.962407112 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.962426901 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:03.963913918 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:03.963989019 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.965248108 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:03.965341091 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:04.018742085 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:04.018765926 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:04.065617085 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:05.651139021 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.651180983 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:05.651257992 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.651503086 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.651515961 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:05.651763916 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.651793003 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:05.651849031 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.652034998 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:05.652051926 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.319792986 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.377063990 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.408466101 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.408485889 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.409563065 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.409576893 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.409627914 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.423180103 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.423243046 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.437561035 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.450021982 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.450033903 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.450225115 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.450233936 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.455240965 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.455337048 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.471379042 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.471645117 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.494720936 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.517154932 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:06.517164946 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:06.557847023 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:07.072674036 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.072732925 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.072779894 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:07.073671103 CET49716443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:07.073692083 CET4434971691.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.210566044 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.210624933 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.210700035 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.211200953 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.211251020 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.211301088 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.211636066 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.211675882 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.211803913 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.211817980 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.674305916 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.674581051 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.674627066 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.675503969 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.675579071 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.676695108 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.676759958 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.676851034 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.676871061 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.698108912 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.698306084 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.698329926 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.699780941 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.699846029 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.700187922 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.700272083 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.726838112 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.742620945 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.742631912 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.789437056 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.989660025 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.989723921 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:07.989818096 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.990154028 CET49718443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:07.990190983 CET44349718104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.049182892 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.049220085 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.049316883 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.049510956 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.049523115 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.538589001 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.538958073 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.538971901 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.540191889 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.540291071 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.541248083 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.541312933 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.541471004 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.587341070 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.587673903 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.587685108 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.628376961 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.663652897 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.663674116 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.663681030 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.663762093 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.663770914 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.663819075 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.731534958 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.731611013 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.731695890 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.731954098 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.731992960 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.732043028 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.732182026 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.732203960 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.732260942 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.732496023 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.732533932 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.732896090 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.732912064 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.733061075 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.733087063 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748275995 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748290062 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748306036 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748312950 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748333931 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748374939 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.748383999 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.748435974 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.748986006 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.749017954 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.749056101 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.749061108 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.749089956 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:08.749104023 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.749134064 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.749948978 CET49720443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:08.749959946 CET44349720146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.189310074 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.189584017 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.189603090 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.190134048 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.190534115 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.190615892 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.190711975 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.192816019 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.193042040 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.193106890 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.194674015 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.194745064 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.195332050 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.195460081 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.195552111 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.195570946 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.205272913 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.205473900 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.205495119 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.205826998 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.206193924 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.206264973 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.206301928 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.231375933 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.240670919 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.251333952 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.254832029 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.315566063 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.315634012 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.315655947 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.315696001 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.315716982 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.315747976 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.345453978 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.345524073 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.345597029 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.345621109 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.345659971 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.345664024 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.345714092 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.350394011 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.350421906 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.350435972 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.350505114 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.350526094 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.359926939 CET49722443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.359945059 CET44349722146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.361681938 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.361701012 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.361768961 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.362112045 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.362124920 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.363154888 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.375283003 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:09.375354052 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.375436068 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:09.375603914 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:09.375631094 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.393435001 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.402143955 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.402174950 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.402190924 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.402235985 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.402281046 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.402501106 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.402518034 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.402555943 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.402580976 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.403131008 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.403151035 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.403199911 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.403973103 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.404005051 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.404056072 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.404057026 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.435147047 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.435156107 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.435237885 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.440116882 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.440124989 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.440339088 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.441138029 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.441144943 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.441214085 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.444396973 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.444402933 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.444477081 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.488895893 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.488996029 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.489187956 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.489260912 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.489978075 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.490056038 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.490838051 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.490922928 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.490940094 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.491007090 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.491741896 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.491817951 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.492638111 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.492711067 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.493458986 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.493535042 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.525994062 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.526004076 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.526110888 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.530359030 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.530365944 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.530436039 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.530894995 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.530966043 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.531388044 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.531457901 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.531985998 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.532030106 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.532052040 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.532069921 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.532100916 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.532128096 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.532877922 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.532954931 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.533519030 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.533582926 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.575568914 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.575721025 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.575958014 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.576057911 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.576575994 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.576646090 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.576680899 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.576751947 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577467918 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.577538967 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577572107 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.577636957 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577692032 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.577760935 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577775002 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.577841043 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577862024 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.577913046 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577951908 CET49723443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.577975035 CET44349723146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.616731882 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.616833925 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.621189117 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.621263981 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.621356010 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.621417046 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.621422052 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.621469975 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.621689081 CET49721443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.621706009 CET44349721146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.647291899 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:09.647335052 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.647469997 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:09.647674084 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:09.647690058 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.651058912 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:09.651093960 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.651174068 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:09.651634932 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:09.651664019 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.654093027 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:09.654105902 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.654171944 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:09.654366016 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:09.654377937 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.656976938 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:09.657044888 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.657124043 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:09.657298088 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:09.657331944 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.731053114 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:09.731096983 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.731188059 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:09.731421947 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:09.731460094 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.731991053 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732028008 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.732176065 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732410908 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732453108 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.732516050 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732655048 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732665062 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.732822895 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.732853889 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.733133078 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.733149052 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.733222008 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.733403921 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.733413935 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.733762026 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.733802080 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.734003067 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.734003067 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.734035969 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.845746040 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.846107006 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.846115112 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.846574068 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.846940041 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.847004890 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.847395897 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.891365051 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.990510941 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.990529060 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:09.990650892 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:09.990659952 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.013241053 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.013498068 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.013559103 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.015232086 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.015332937 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.016294956 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.016387939 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.016496897 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.016514063 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.042191029 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.042268038 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.042275906 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.042349100 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.057482958 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.083337069 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.083345890 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.083431959 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.084228992 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.084278107 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.084302902 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.084311008 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.084317923 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.084327936 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.084392071 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.084578991 CET49724443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.084588051 CET44349724146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.118035078 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.118340015 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.118350029 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.120049953 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.120131969 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.121125937 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.121210098 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.121295929 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.140543938 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.140902996 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.140947104 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.142605066 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.142683983 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.143408060 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.143801928 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.143898010 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.144047022 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.144062996 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.144392967 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.144454002 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.145492077 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.145559072 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.146349907 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.146423101 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.146526098 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.146544933 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.160866022 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.160873890 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.192147970 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.192152977 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.207390070 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.247713089 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.248101950 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.248140097 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.249154091 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.249227047 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.249569893 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.249660969 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.249717951 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.250999928 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.251275063 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.251286983 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.252221107 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.252444983 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.252446890 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.252454042 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.252765894 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.252856970 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.252861977 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.252942085 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.255633116 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.255712032 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.256014109 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.256093025 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.256122112 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.272157907 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.272381067 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.272459984 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.273475885 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.273638964 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.273840904 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.273911953 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.273951054 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.286798000 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.287107944 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.287170887 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.288830996 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.288904905 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.289786100 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.289882898 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.289943933 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.291361094 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.299381018 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.300263882 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.300263882 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.300276041 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.300297022 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.300304890 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310636044 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310683966 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310724974 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310841084 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.310849905 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310930014 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.310961008 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.310966015 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.311033010 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.311043024 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.311113119 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.311548948 CET49727443192.168.2.5104.22.54.104
                                                                                                                                                                          Feb 24, 2025 18:05:10.311563015 CET44349727104.22.54.104192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.315376043 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.315582991 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.315604925 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.322983027 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.323025942 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.323115110 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.323306084 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.323354959 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.330971003 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.330987930 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.346620083 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.346627951 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.346991062 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.347749949 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.347758055 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.348717928 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.348777056 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.349514008 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.349572897 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.349709988 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.349718094 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.349925041 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.350300074 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.350367069 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.350886106 CET49731443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.350915909 CET44349731172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.355844021 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.371068001 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.372668982 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.372684002 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.372745991 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.374154091 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.374166012 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378632069 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378757954 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378782988 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378789902 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378812075 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378856897 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378866911 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.378900051 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.378918886 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.378922939 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.379714012 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.379744053 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.379834890 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.380109072 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.380124092 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.380131006 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.380199909 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.380208015 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.380426884 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.380438089 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.381093025 CET49735443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.381100893 CET44349735146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.388190031 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.388235092 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.388298988 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.388454914 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.388469934 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394678116 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394773006 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394800901 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394824028 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394825935 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.394851923 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394885063 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.394902945 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394932985 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.394944906 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.394961119 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.395005941 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.395019054 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.395039082 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.395075083 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.396795988 CET49728443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.396825075 CET44349728172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397581100 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397603035 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397609949 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397646904 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397666931 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.397695065 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397732019 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.397741079 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.397799015 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.401680946 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.405787945 CET49734443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.405833006 CET44349734146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.422965050 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.422976017 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.423064947 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.423245907 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.423257113 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.425209999 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.425924063 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.433984995 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.433999062 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.434042931 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.434081078 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.434135914 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435499907 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435558081 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.435627937 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435681105 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435785055 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.435847044 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435936928 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.435969114 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.436079025 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.436110973 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465030909 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465039015 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465135098 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465178967 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.465187073 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465199947 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465284109 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.465284109 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.465610027 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465617895 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465651035 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.465703011 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.465703011 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.466768026 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.466774940 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.466815948 CET49733443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.466815948 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.466828108 CET44349733146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.466835976 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.466850996 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.466893911 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.466893911 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.469156027 CET49736443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.469177008 CET44349736146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.503129005 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.503386974 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.503472090 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.517139912 CET49732443192.168.2.5172.66.40.143
                                                                                                                                                                          Feb 24, 2025 18:05:10.517162085 CET44349732172.66.40.143192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.551145077 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.551199913 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.551275015 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.551450014 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:10.551464081 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.645740032 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.645930052 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.645998955 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.648127079 CET49725443192.168.2.52.19.11.121
                                                                                                                                                                          Feb 24, 2025 18:05:10.648149014 CET443497252.19.11.121192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.653125048 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.653184891 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.653269053 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.653436899 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.653466940 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.672950983 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:10.672983885 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.673054934 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:10.673228979 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:10.673259020 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.810790062 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.811042070 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.811064005 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.812066078 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.812149048 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.812452078 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.812520981 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.812588930 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.812604904 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.842727900 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.842967033 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.842982054 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.844541073 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.844680071 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.845627069 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.845664024 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.845669031 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.845707893 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.851255894 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.851449966 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.851475000 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.854664087 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.854732037 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.855642080 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.855721951 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.855912924 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.855921030 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.864597082 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.894166946 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.894476891 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.894520044 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.896569014 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.896640062 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.896650076 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.898075104 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.898148060 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.898447990 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.898627996 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.898704052 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.898720980 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.907707930 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.907880068 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.907888889 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.908911943 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.908970118 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.909257889 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.909317970 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.909363985 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.916944981 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.917145014 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.917164087 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.918137074 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.918201923 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.918481112 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.918555021 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.918592930 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.943723917 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.943749905 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.951327085 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.959006071 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:10.959012032 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.959012032 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.959027052 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963407040 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963454962 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963486910 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963509083 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.963519096 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963531971 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963570118 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.963637114 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.963691950 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.964292049 CET49737443192.168.2.5172.67.5.216
                                                                                                                                                                          Feb 24, 2025 18:05:10.964312077 CET44349737172.67.5.216192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.970802069 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.970817089 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.970881939 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.970891953 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.970937014 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.971482992 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.971519947 CET443497292.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.971580982 CET49729443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.976563931 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.976597071 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.976655960 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.976892948 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:10.976905107 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.987663984 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.987799883 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.987898111 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.988116026 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.988116026 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.988130093 CET44349739172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.988197088 CET49739443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:10.990065098 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:10.990089893 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.990169048 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:10.990350008 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:10.990379095 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.993743896 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.993906021 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:10.993969917 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.994870901 CET49743443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:10.994899988 CET44349743146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.005218983 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.005276918 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:11.008829117 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.008843899 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.008914948 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.009063959 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.009079933 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.017961979 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.018189907 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.018197060 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.019865990 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.019946098 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.020864964 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.020951986 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.021055937 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.021063089 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040424109 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040452957 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040460110 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040476084 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040524960 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:11.040555954 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040585041 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:11.040589094 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.040641069 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:11.042649984 CET49742443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:11.042675018 CET44349742146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.045833111 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.046118975 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.046176910 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.049976110 CET49740443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.049989939 CET44349740172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.066723108 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.088033915 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088121891 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088152885 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088181973 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.088188887 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088239908 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.088246107 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088324070 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088346004 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088370085 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.088376999 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088423014 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.088428020 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088458061 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.088505030 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.125730991 CET49741443192.168.2.5172.66.40.141
                                                                                                                                                                          Feb 24, 2025 18:05:11.125737906 CET44349741172.66.40.141192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.227457047 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.264484882 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.269191027 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.286046028 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.286077023 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.286185026 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.286217928 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.289721966 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.289807081 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.290029049 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.290108919 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.295020103 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.295089006 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.295336962 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.295516968 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.295891047 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.295908928 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.295937061 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.295944929 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.344809055 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.344938993 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.345032930 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.349486113 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.349503994 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.366957903 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.397532940 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.397542000 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.413389921 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.422710896 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422744036 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422764063 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422799110 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.422806978 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422827005 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422847033 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.422859907 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.422869921 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.422889948 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.422914982 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.440118074 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.440136909 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.441803932 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.441890001 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.451580048 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.451602936 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.451647043 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.451672077 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.451680899 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.451827049 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.451828003 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.456413031 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.456681967 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.457014084 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.457032919 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.486036062 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.486052036 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.486232042 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.486239910 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.486299992 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.493673086 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.493835926 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.493901968 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.512173891 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.524996042 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.525053024 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.525177956 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.525177956 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.525186062 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.525227070 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.527893066 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.527965069 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.541795015 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.541876078 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.541960001 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.547775984 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.547833920 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.547877073 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.547883034 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.547924995 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.571856022 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.571877003 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.571937084 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.571952105 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.571989059 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.580955029 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.583161116 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.583172083 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.594537020 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.594561100 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.594749928 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.594749928 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.594763994 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.612529993 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.612546921 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.612706900 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.612715960 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.612756968 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.614794970 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.614862919 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.625416994 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.625478983 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.625591040 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.625591040 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.625597954 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632390022 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632401943 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632461071 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632483959 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.632523060 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632544041 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632572889 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.632572889 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.632579088 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.632590055 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.632626057 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.632698059 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.637422085 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.637443066 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.637506008 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.637516022 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.637546062 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.643866062 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.643870115 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648531914 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648566008 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648616076 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.648823023 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648843050 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648885965 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.648895025 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.648924112 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.655277014 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.655469894 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.656461954 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.657665014 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.657675028 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658483982 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658493996 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658535957 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658550978 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.658576012 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658584118 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.658591986 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.658626080 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.659404993 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.659424067 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.659498930 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.659507036 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.661304951 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.661370039 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.661385059 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.661425114 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.664897919 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.668124914 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.668180943 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.668206930 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.668212891 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.668252945 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.678123951 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.678145885 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.678217888 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.678226948 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.678375006 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.683803082 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.688803911 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.688826084 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.688878059 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.688884974 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.688930035 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.690740108 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.690793037 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.690798998 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.690829992 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.690838099 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.690876961 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.693192959 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.693214893 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.693260908 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.693285942 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.693299055 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.693330050 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.702728033 CET49745443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.702795029 CET44349745172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.705065012 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.705065012 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.705694914 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.705723047 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.705832005 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:11.705853939 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.706845999 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.706917048 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.706964970 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.707029104 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:11.707353115 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.730633974 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.730664968 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.730828047 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.730828047 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.730854034 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.730900049 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.734738111 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.734790087 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.735327005 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:11.735426903 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.735817909 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.735909939 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.737101078 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:11.737129927 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.737139940 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.737152100 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.749810934 CET49738443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.749821901 CET44349738157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.756341934 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.756422043 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.756442070 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.756459951 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.756489992 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.774049044 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.774080992 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.774143934 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.774354935 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.774368048 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.782044888 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.782068014 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.782222033 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.782222033 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.782249928 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.785764933 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.785813093 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:11.790513992 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.790628910 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.790683031 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.790690899 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.790846109 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.790983915 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.790990114 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.791022062 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.791070938 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.795085907 CET49750443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.795094013 CET44349750172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.804174900 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.804193974 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.804369926 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.804397106 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.820238113 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.820295095 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.820316076 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.820343018 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.820367098 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.820384979 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.822277069 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.822333097 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.832771063 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.832827091 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.832834005 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.832840919 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.832878113 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.844822884 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.844841957 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.844882011 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.844888926 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.844923019 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.856338024 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.856357098 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.856415033 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.856430054 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.868422031 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.868439913 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.868495941 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.868504047 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.869162083 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.869210005 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.869215965 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.869261980 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.880773067 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.880832911 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.880867958 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.880881071 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.880914927 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.880928993 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.891411066 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.891429901 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.891483068 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.891495943 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.891527891 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.891541958 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.905529976 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.905556917 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.905608892 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.905622959 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.905673027 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.905673027 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.906080961 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.906131029 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.906137943 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.906168938 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.906177044 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.906208992 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.908543110 CET49744443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.908560038 CET44349744157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.947649002 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.947942972 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.948028088 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.970835924 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.970946074 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.971026897 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.971796036 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:11.971834898 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.971992016 CET49746443192.168.2.52.16.202.98
                                                                                                                                                                          Feb 24, 2025 18:05:11.972044945 CET443497462.16.202.98192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977386951 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977410078 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977417946 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977443933 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977457047 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977459908 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.977467060 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977487087 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.977499962 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.977519989 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.977545977 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:11.982412100 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:11.982439041 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.982491016 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:11.982683897 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:11.982693911 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.990413904 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.990422010 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:11.990483046 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.990952015 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:11.990962029 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.024355888 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.024399996 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.024418116 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.024427891 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.024472952 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.024496078 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.066453934 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.066477060 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.066500902 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.066566944 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.066591024 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.066622019 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.110404015 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.112289906 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.112306118 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.112381935 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.112394094 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.112437963 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.113470078 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.113483906 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.113539934 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.113548040 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.113591909 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.115953922 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.115967989 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.116017103 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.116019964 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.116028070 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.116080046 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.142539978 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.142580032 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.142638922 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.143050909 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.143065929 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.155522108 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.155535936 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.155594110 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.155601978 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201118946 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201138973 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201184034 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.201195002 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201230049 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.201796055 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201808929 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201855898 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.201867104 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.201894999 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.202785969 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.202816963 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.202842951 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.202851057 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.202894926 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.203521967 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.203536987 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.203598976 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.203605890 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.203649044 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.205668926 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.205687046 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.205744982 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.205754042 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.205800056 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.206847906 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.206864119 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.206914902 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.206921101 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.206957102 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.206973076 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.255450010 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.255466938 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.255534887 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.255568981 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.255609035 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.274857044 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.274878025 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.274936914 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.275002003 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.275058985 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.276721001 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.276787996 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.276843071 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.276962042 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.276990891 CET443497482.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.277014971 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.277044058 CET49748443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.310156107 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310173988 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310240030 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.310267925 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310311079 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.310632944 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310647011 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310678959 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.310687065 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.310713053 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.310738087 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.311896086 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.311917067 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.311949968 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.311959028 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.311991930 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.312015057 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.312314987 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.312367916 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.316384077 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.316397905 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.316445112 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.316461086 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.316488028 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.316504955 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.318294048 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.318344116 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.318646908 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.318662882 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.318706989 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.318716049 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.318749905 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.343636990 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.343672991 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.343709946 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.343739986 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.343767881 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.343796015 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.380908966 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.380985975 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.382121086 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.382198095 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.457667112 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.457681894 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.457732916 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.457773924 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.457792044 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.457818985 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.457834959 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.457912922 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.460982084 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.460999012 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.461047888 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.461060047 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.461102962 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.461102962 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.461119890 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.461153984 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.461184978 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.461190939 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462554932 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462568045 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462625980 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.462637901 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462815046 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462826967 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462869883 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.462874889 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462887049 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.462927103 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.463211060 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463223934 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463260889 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.463269949 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463293076 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.463613033 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463624954 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463650942 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463664055 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.463671923 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.463690996 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.463723898 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.472470045 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.474226952 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.474239111 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.475374937 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.475815058 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.475951910 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.475960970 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.475995064 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.519961119 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.546735048 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.546749115 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.546793938 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.546803951 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.546830893 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.546849966 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.546936035 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.546977043 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.549252033 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.549267054 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.549300909 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.549309969 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.549340010 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.549350977 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.550446033 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.550460100 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.550508976 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.550518036 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.550558090 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.550793886 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.550839901 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.551515102 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.551529884 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.551572084 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.551580906 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.551605940 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.551620007 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552218914 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552232027 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552269936 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552277088 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552288055 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552306890 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552325964 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552334070 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552345991 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552345991 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552366972 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552373886 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552381039 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552395105 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552428961 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.552536011 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.552580118 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.564980984 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.564994097 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.565041065 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.565049887 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.565080881 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.565094948 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.567246914 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.567431927 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.567444086 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.571005106 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.571068048 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.571469069 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.571639061 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.572390079 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.572398901 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.612852097 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.636390924 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.636405945 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.636488914 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.636499882 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.636511087 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.636603117 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.636611938 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.636689901 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.638386011 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.638398886 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.638468027 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.638478041 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.639590979 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.639610052 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.639661074 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.639668941 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.639683008 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.639686108 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.639811039 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.639821053 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640681028 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640693903 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640753031 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.640762091 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640774965 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640779018 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.640866995 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.640928030 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.641014099 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.641984940 CET49747443192.168.2.52.19.11.112
                                                                                                                                                                          Feb 24, 2025 18:05:12.642007113 CET443497472.19.11.112192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.650254011 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.650340080 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.650450945 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.650619984 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:12.650656939 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.652915955 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.653122902 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.653145075 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.653623104 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.653636932 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.653832912 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.653844118 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.654057980 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.654145002 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.654181957 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.654719114 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.654792070 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.655143976 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.655201912 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.655262947 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.698611021 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.699372053 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.699412107 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.699914932 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.699932098 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.703438044 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.703516960 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.704586029 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.704667091 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.704705000 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.705524921 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.705712080 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.705724955 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.706701040 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:12.706742048 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.706804991 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:12.706985950 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:12.706998110 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.729325056 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:12.729429007 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.729520082 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:12.729696035 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:12.729732990 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.735469103 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.735500097 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.735518932 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.735605955 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.735610008 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.735835075 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.735867977 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.735883951 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.735996008 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:12.736033916 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.751332045 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.753076077 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.753170013 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.755049944 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755193949 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755276918 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.755289078 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755389929 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.755398035 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755424023 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755542040 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755619049 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.755626917 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755734921 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.755809069 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.817274094 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.839087963 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.839186907 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.839260101 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.853524923 CET49761443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:12.853552103 CET44349761146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.874476910 CET49759443192.168.2.5172.66.40.234
                                                                                                                                                                          Feb 24, 2025 18:05:12.874515057 CET44349759172.66.40.234192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.893430948 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.893450022 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927819967 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927844048 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927897930 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927917957 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927937031 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.927953959 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.927953959 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.927980900 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.928006887 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.928006887 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.928014994 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.928029060 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.928035021 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.928108931 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.928117990 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961697102 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961743116 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961808920 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.961821079 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961834908 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.961848021 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961874008 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.961883068 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.961931944 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:12.979984045 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:12.980163097 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:12.980187893 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.012845993 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.012927055 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.012962103 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.012975931 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.012996912 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.013021946 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.021246910 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.021256924 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.031984091 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.032046080 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.032094955 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.032133102 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.032133102 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.032146931 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.032162905 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.039937019 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.040070057 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.040081978 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.040265083 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.040400028 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.066720963 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.070950985 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.070986032 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.071002007 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.071046114 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.071050882 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.071063995 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.071120024 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.071135044 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.071144104 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.096153021 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.096225023 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.096262932 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.096303940 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.096376896 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.102299929 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.102322102 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.102360964 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.102379084 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.102390051 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.102442026 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.102448940 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.114783049 CET49754443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.114804983 CET44349754157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.136873007 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.136902094 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.136945963 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.136964083 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.136976004 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.137025118 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.137037039 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168770075 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168788910 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168828964 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168845892 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168855906 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.168875933 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.168920994 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.174351931 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.174443960 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.174452066 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184705973 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184715033 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184752941 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184783936 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.184813976 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184838057 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.184873104 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.184873104 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.184906006 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.187918901 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.187999010 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.193134069 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.193144083 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.193160057 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.193167925 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.193234921 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.193244934 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.193262100 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.193296909 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.211360931 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.217422962 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.217432976 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.217458963 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.217494011 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.217500925 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.217504025 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.217541933 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.217575073 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.222795963 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.222851992 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.222865105 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.222881079 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.222909927 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.222929001 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.223083019 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.223098993 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.253711939 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.253737926 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.253815889 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.253835917 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.253911018 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.254458904 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.254479885 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.254606009 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.254637957 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.254652977 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.254703045 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.255079985 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.255093098 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.255203009 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.255215883 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.258738041 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.258790016 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.258807898 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.258812904 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.258836031 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.260337114 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.260412931 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.260420084 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.260493040 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.266666889 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.268863916 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.268912077 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.269005060 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.269005060 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.269011974 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.269248009 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.273885965 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.273895979 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.273932934 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.273962975 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.273981094 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.274002075 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.274039030 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.274044037 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.274044037 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.274066925 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.274113894 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.282903910 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.282928944 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.282985926 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.282993078 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.283020020 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.283104897 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.287780046 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.288017988 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.288034916 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.288399935 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.288723946 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.288794994 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.288860083 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.290571928 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.290672064 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.290677071 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.290698051 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.290739059 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.292494059 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.292521954 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.292567968 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.292577028 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.292625904 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.292625904 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.304162025 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.304184914 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.304230928 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.304239035 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.304275990 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.304331064 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.308170080 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.308226109 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.313153982 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.313172102 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.313205957 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.313225031 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.313252926 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.313287020 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.316190958 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.316239119 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.316266060 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.316271067 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.316307068 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.317176104 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.317234039 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.317253113 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.331357956 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.343940020 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.344170094 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.344187021 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.345298052 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.345355988 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.345371962 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.345371008 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.345398903 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.345429897 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.345453024 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.347966909 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348011017 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348031998 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.348041058 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348088026 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.348113060 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348155022 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.348164082 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348277092 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.348412991 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.351634979 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.351671934 CET44349756157.240.251.9192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.351697922 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.351751089 CET49756443192.168.2.5157.240.251.9
                                                                                                                                                                          Feb 24, 2025 18:05:13.355458021 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.355786085 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.355817080 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.356785059 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.356857061 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.358133078 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.358190060 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.358309031 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.372185946 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.372740984 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.372756958 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.373758078 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.373869896 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.375307083 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.375411987 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.375488997 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.375497103 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.377551079 CET49757443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.377573967 CET44349757157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.383960962 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.384167910 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.384229898 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.387765884 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.387854099 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.389394999 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.393305063 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.393456936 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.393490076 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.393508911 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.393835068 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.393852949 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.395122051 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.395190954 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.396580935 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.396681070 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.397422075 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.397439957 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.403342009 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.409578085 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.409596920 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.415652990 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.415700912 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.415863037 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.416101933 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.416131020 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.426649094 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.442001104 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.442184925 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.457236052 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.493745089 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.493808985 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.493885040 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.494115114 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:13.494153976 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.500972033 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.501066923 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.501142979 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.501527071 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.501575947 CET443497653.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.501605988 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.501636028 CET49765443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.502332926 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.502367020 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.502490997 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.502810955 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:13.502823114 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.691148043 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.691165924 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.691186905 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.691234112 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.691268921 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.691303968 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.691343069 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.735181093 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.735259056 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.735321045 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.736224890 CET49764443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.736248970 CET44349764169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.737116098 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.737163067 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.737237930 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.737616062 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:13.737658978 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.774286032 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.774331093 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.774369001 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.774410009 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.774440050 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.774552107 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.778498888 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.778512955 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.778531075 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.778565884 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.778584003 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.778609991 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.831384897 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.860158920 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.860173941 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.860268116 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.860282898 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.860338926 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.861460924 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.861474991 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.861555099 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.861569881 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.861638069 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.864315033 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.864329100 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.864358902 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.864417076 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.864433050 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.864461899 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.879640102 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.879724979 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.879785061 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:13.892220020 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.895342112 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.895467997 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.895555019 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.909282923 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.909291983 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.910528898 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.912863970 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.913233995 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.915121078 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.920474052 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.920650959 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.921001911 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.921020985 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.922530890 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.922535896 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.924678087 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.924757004 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.928580046 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.928818941 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.933654070 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.933670998 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.946353912 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.946372032 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.946453094 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.946475029 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.946527004 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.946932077 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.946945906 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.947026014 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.947041988 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.947132111 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.947384119 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.947396994 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.947460890 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.947475910 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.947648048 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.948443890 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.948520899 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.948534966 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.948765993 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.948779106 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.948844910 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.948860884 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.951819897 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.951819897 CET49766443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:13.951832056 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.951849937 CET443497662.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.951881886 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.951898098 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.951932907 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.952378988 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.952389956 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.952460051 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.952475071 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.954612017 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.954624891 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.954675913 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.954691887 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:13.954718113 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.955459118 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:13.978770018 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.979301929 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:13.984551907 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.015201092 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.020924091 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.020946980 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.020984888 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.021008015 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.021053076 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.021085024 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.021107912 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.033441067 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033453941 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033528090 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.033545017 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033622980 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.033782959 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033797026 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033854961 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.033884048 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.033912897 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.034173965 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.034189939 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.034246922 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.034260988 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.034334898 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.035331964 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.035391092 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.035752058 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.035763025 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.035809994 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.035826921 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.035851002 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.037077904 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.037210941 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.038969994 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.038985014 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039031982 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.039043903 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039072037 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.039149046 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039205074 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.039217949 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039268017 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.039427042 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039439917 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039489985 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.039501905 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.039529085 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.041786909 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.041802883 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.041914940 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.041929960 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.041994095 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.045983076 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.092092991 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.121027946 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121057987 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121112108 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121134043 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.121154070 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121181965 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.121361971 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121386051 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121421099 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.121433973 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121459961 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.121640921 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121659040 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121697903 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.121715069 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.121740103 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.122505903 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.122560978 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.122575045 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.122838020 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.122857094 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.122899055 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.122914076 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.122963905 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.126091957 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.126110077 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.126164913 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.126178026 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.126204014 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.126266956 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.126331091 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.126344919 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128710032 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128753901 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128784895 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.128803015 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128829956 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.128935099 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128957987 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.128993988 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.129007101 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.129034042 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.138756037 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.138829947 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.138899088 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.138935089 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.138962984 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.138991117 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.141505957 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.165786982 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.165963888 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.166223049 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.173223972 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.196559906 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.198020935 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.198117971 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.205240011 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.205296040 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.205854893 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208517075 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208539009 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208594084 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208614111 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.208640099 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208673000 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208679914 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.208704948 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208704948 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.208719969 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.208729982 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.208780050 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.209011078 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.209028959 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.209079981 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.209099054 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.209122896 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.210030079 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.210095882 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.210108995 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.210160971 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.210333109 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.210357904 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.210402966 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.210416079 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.210445881 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.210804939 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.213176012 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.213197947 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.213269949 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.213283062 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.213309050 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.213310003 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.213368893 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.213381052 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.213435888 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.215878963 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.215922117 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.215955019 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.215969086 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.215998888 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.216022015 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.216027975 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.216041088 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.216069937 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.216089964 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.216124058 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.216135979 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.218914032 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.221410036 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.221457958 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.221512079 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.221529961 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.221564054 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.224276066 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.224297047 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.224965096 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.225006104 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.228085995 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.228138924 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.228172064 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.228188038 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.228216887 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.228418112 CET49711443192.168.2.5142.250.181.228
                                                                                                                                                                          Feb 24, 2025 18:05:14.228447914 CET44349711142.250.181.228192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.231445074 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.231481075 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.231554031 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.233047962 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.233062029 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.233704090 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.233726978 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.233825922 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.235529900 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.235639095 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.235712051 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.235742092 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.236295938 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.236401081 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.236471891 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.236591101 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.236629009 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.242563009 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.242706060 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.242723942 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.243397951 CET49768443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.243417978 CET44349768157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.279333115 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.279361010 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.279373884 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.286767960 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.286813021 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.286851883 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.286869049 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.286895990 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.294918060 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.294972897 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.294996977 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.295011044 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.295036077 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.295058966 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.296471119 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.296494007 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.296551943 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.296564102 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.296595097 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.296627045 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.296627045 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.296657085 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.297185898 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297204971 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297290087 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.297307014 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297354937 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.297632933 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297652006 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297703981 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.297717094 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.297745943 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.297806978 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.298734903 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.298793077 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.299223900 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299243927 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299285889 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.299299002 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299340963 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299355030 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.299387932 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.299401045 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299448013 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.299508095 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.300009966 CET49763443192.168.2.52.16.164.105
                                                                                                                                                                          Feb 24, 2025 18:05:14.300045013 CET443497632.16.164.105192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.311430931 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.311527014 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.318861008 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.318941116 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.318958044 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.319036007 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.325068951 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.325129032 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.325225115 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.325459003 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.325474024 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.336802006 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.336843967 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.336900949 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.337121010 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.337133884 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.345130920 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.345422983 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.345458031 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.345499992 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.345511913 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.345689058 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.346082926 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.346133947 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.346160889 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.346180916 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.346210003 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.346438885 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.346510887 CET44349769157.240.253.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.346570015 CET49769443192.168.2.5157.240.253.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.356312990 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.356520891 CET443497733.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.356640100 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.356640100 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.356640100 CET49773443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.361291885 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.361362934 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.361362934 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.361392975 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.361429930 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.363506079 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.363574028 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.363589048 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.372937918 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.373267889 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:14.373303890 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.373656034 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.373994112 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:14.374070883 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.374145985 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:14.376714945 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.376771927 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.376787901 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.376801968 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.376827955 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.376873970 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.379945040 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.379992008 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.380019903 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.380033016 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.380060911 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.415349007 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.487521887 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.487605095 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.487621069 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.487675905 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.487735033 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.499224901 CET49767443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.499249935 CET443497672.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.521449089 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:14.521486998 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.521548986 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:14.521955967 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:14.521970987 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.550518990 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:14.550538063 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.550776958 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:14.550983906 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:14.550997019 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.678672075 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.678718090 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.678788900 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.679099083 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:14.679109097 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.699453115 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.699523926 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.699599981 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.700015068 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:14.700050116 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.725006104 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.725059986 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.725135088 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.725383043 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:14.725400925 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.762485027 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.762547970 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.762592077 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.767545938 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.767633915 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.767760992 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.767863989 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.767940998 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.767970085 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.791219950 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.791321039 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.791398048 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:14.809869051 CET49775443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:14.809896946 CET44349775169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850584984 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850596905 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850625038 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850646973 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850672960 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.850713015 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850737095 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850755930 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.850786924 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.850788116 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.850788116 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.850821972 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.857795954 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.857868910 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.857880116 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.857882023 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.857911110 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.857940912 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.857940912 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.857974052 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.858591080 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.858649015 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.858686924 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.858742952 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.884612083 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.884619951 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.884666920 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.884694099 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.884702921 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.884725094 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.884771109 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.884771109 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.889283895 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.889305115 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.889343023 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.889388084 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.889406919 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.889461040 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.889461040 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.895297050 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.895359993 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.935914993 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.935956001 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.935987949 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.936022043 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.936042070 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.936078072 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.936101913 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.948611021 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948688030 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948703051 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.948725939 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948759079 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948761940 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.948822975 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948874950 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.948890924 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.948946953 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.954343081 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.954376936 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.954411983 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.954435110 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.954478979 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.960025072 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.960115910 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.960155010 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.964193106 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.964289904 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.964310884 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.964376926 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.965403080 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.965464115 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.965496063 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.965765953 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.969463110 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.969527960 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.969589949 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.969644070 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.970611095 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.970688105 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.970741987 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.971393108 CET49771443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.971422911 CET44349771157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.974432945 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.974761963 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.974780083 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.975944042 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.976572037 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.976753950 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.977293968 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:14.996967077 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.997030020 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.997073889 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.997088909 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:14.997138977 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:14.997139931 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.002405882 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.002495050 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.007772923 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.007868052 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.007936954 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.007993937 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.008023977 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.008162975 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.008217096 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.008728027 CET49772443192.168.2.5157.240.0.6
                                                                                                                                                                          Feb 24, 2025 18:05:15.008749008 CET44349772157.240.0.6192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.019357920 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.035305977 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.036351919 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.053359032 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.053855896 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.053893089 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.054003000 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.054020882 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.054248095 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.054267883 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.055413961 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.055442095 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.055495024 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.055701971 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.055778027 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.056155920 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.056354046 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.056967020 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.057035923 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.058156013 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.058258057 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.058605909 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.058660030 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.058885098 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.058892012 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.059022903 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.059041023 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.193167925 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.193206072 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.193234921 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.193304062 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.193325996 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.194940090 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.195007086 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.195014000 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.195053101 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.195065975 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.195108891 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.195159912 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.196942091 CET49781443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.196962118 CET44349781146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.202899933 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.202960014 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.203039885 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.203226089 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.203257084 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.267333031 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.267385006 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.303706884 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.303920031 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.303930044 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.304891109 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.304956913 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.305286884 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.305344105 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.305427074 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.305433035 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.308732986 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.308806896 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.308903933 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.309667110 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.309701920 CET44349779157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.309726954 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.309753895 CET49779443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.345186949 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.345514059 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.345539093 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.346546888 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.346611023 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.346898079 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.346966028 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.347105026 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.347121000 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.387474060 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.387758970 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.387764931 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.389372110 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.389456034 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.390690088 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.390770912 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.390872955 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.390878916 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.392035961 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.392112017 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.393461943 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.393661022 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.393696070 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.397398949 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.397490025 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.398564100 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.399008989 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.399153948 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.399163961 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.420589924 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.420669079 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.420764923 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.421489954 CET49780443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.421508074 CET4434978072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.479876041 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.494885921 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.494940042 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.494982004 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.495014906 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.495035887 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.495074034 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.495098114 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.495110035 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.495235920 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.504852057 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.504997969 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.505402088 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.539349079 CET49785443192.168.2.53.220.253.108
                                                                                                                                                                          Feb 24, 2025 18:05:15.539372921 CET443497853.220.253.108192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.579807043 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.579881907 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.579915047 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.579938889 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.579968929 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.580080986 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.580146074 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.587157011 CET49777443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.587176085 CET443497772.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.597975016 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.598021030 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.598120928 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.598562956 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:15.598578930 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.644707918 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.644745111 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.644906044 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.645109892 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:15.645142078 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.675914049 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.676244020 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.676307917 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.676655054 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.677099943 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.677176952 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.677402020 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.683939934 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.684003115 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.684029102 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.684056044 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.684118986 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.684176922 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.685167074 CET49783443192.168.2.5157.240.251.35
                                                                                                                                                                          Feb 24, 2025 18:05:15.685179949 CET44349783157.240.251.35192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.696630001 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.696793079 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.696852922 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.696969032 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.696980953 CET4434978234.243.154.178192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.696985006 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.697145939 CET49782443192.168.2.534.243.154.178
                                                                                                                                                                          Feb 24, 2025 18:05:15.710251093 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:15.710288048 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.710345984 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:15.710553885 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:15.710560083 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.719367027 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.817698002 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.817720890 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.817786932 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.817837000 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.819890022 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.819957972 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.819964886 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.820015907 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.820039988 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:15.820075035 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.820106983 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.827274084 CET49788443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:15.827302933 CET44349788146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.237828970 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.238105059 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.238127947 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.239386082 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.239896059 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.240071058 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.240077972 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.254992008 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.260406017 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.260416031 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.260451078 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.260490894 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.260519028 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.260577917 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.260577917 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.287344933 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.292294025 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.308037043 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.308538914 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.308558941 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.308856964 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.310484886 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.310550928 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.310751915 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.346759081 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.346795082 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.346842051 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.346843958 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.346864939 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.346903086 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.346935034 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.350516081 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.350536108 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.350608110 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.350619078 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.350667000 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.355335951 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.427560091 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.427582026 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.427639008 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.427656889 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.427707911 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.427707911 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.428670883 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.428735971 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.432619095 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.432640076 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.432691097 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.432704926 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.432730913 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.432776928 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.433573008 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.433612108 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.433645964 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.433660030 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.433686972 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.433727980 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.435038090 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.435105085 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.514653921 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.514681101 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.514770985 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.514816999 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.514873028 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.515214920 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.515233994 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.515276909 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.515299082 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.515350103 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.515873909 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.515937090 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.515949965 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.516000032 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.516398907 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.516418934 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.516457081 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.516470909 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.516496897 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.518928051 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.519685030 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.519759893 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.522945881 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.609015942 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.637636900 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.637725115 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.637801886 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:16.678500891 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.678541899 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.678596020 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.678647041 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.678695917 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.678726912 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.678750038 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.678765059 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.693965912 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.765012026 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.765073061 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.765108109 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.765136957 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.765157938 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.765281916 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.766913891 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.851826906 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.851860046 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.853395939 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.853415966 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.853477955 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.853606939 CET49784443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.853640079 CET4434978472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.854748964 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.854840040 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.855382919 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.855393887 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.864949942 CET49795443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:16.865021944 CET4434979572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.895803928 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901412964 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901424885 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901453972 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901464939 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901499987 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.901525974 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.901541948 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.901664972 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.982489109 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.982583046 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.984311104 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.984359980 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.984386921 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.984396935 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.984422922 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.984463930 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.985449076 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.985586882 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.985594988 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.991103888 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:16.995450974 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:16.995543003 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:16.995549917 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.025979042 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.026037931 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.026071072 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.026082993 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.026128054 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.030071020 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.030261040 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.030332088 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:17.030523062 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:17.030544043 CET4434979634.250.94.237192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.030556917 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:17.030883074 CET49796443192.168.2.534.250.94.237
                                                                                                                                                                          Feb 24, 2025 18:05:17.070302010 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.070389032 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.070399046 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.071927071 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.071948051 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.071996927 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072000980 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072019100 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072037935 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072042942 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072074890 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072074890 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072173119 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072356939 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072365046 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072494030 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072582960 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072588921 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072602987 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.072671890 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.072679043 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.083324909 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.083363056 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.083396912 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.083405972 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.083446026 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.094731092 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.094827890 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.094835997 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.102874994 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.102911949 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.102963924 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.102973938 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.102992058 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.102994919 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.103081942 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.103090048 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.115741968 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.115834951 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.115843058 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.158688068 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.158759117 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.158766985 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.159610987 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.159656048 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.159676075 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.159703970 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.159713030 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.159733057 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.160379887 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.160454988 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.160460949 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.161513090 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.161566973 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.161628962 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.161628962 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.161638021 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.161659956 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.161715031 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.161722898 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.162507057 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.162576914 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.162583113 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.162602901 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.162986040 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.162992954 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.163762093 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.163810015 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.163845062 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.163851976 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.163880110 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.164057016 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.164110899 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.164117098 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.182717085 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.182753086 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.182827950 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.182827950 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.182837963 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.182890892 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.183228016 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.183237076 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.183418036 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.183494091 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.183501959 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.183707952 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.183820009 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.183837891 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.187287092 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.187331915 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.187349081 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.187359095 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.187410116 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.187414885 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.187453985 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.187459946 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.191263914 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.191303968 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.191340923 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.191349030 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.191391945 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.199508905 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.199554920 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.199569941 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.199578047 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.199632883 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.199707985 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.200217009 CET49789443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.200228930 CET443497892.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.225840092 CET49717443192.168.2.591.236.116.57
                                                                                                                                                                          Feb 24, 2025 18:05:17.225851059 CET4434971791.236.116.57192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.226214886 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.226258039 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.226345062 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.226569891 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.226583958 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.248555899 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.248634100 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.248718023 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.249085903 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.249119997 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.889512062 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.889893055 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.889915943 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.890388012 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.890779972 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.890858889 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.890930891 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:17.893441916 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.899013042 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.899025917 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.899553061 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.899883986 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.899967909 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.900026083 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:17.931339025 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.947340012 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:17.967797995 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.491856098 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497165918 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497174978 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497236013 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.497239113 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497289896 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497323990 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.497364998 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.497405052 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.502739906 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.502763987 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.502783060 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.502969980 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.502998114 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.503056049 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.596863031 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.596919060 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.597003937 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.597018957 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.597033024 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.597237110 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.597558975 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.603301048 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.603527069 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.604927063 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.604943037 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.605098963 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.605645895 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.605655909 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.605915070 CET49807443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.605933905 CET443498072.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.607111931 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.611282110 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.611310959 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.611504078 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.611754894 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:18.611769915 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.613393068 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.613435030 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.613508940 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.613806009 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.613826036 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.648998022 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.649094105 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.649461985 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.649471998 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.690685987 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.690768957 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.690778017 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.690820932 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.691067934 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.693527937 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.693537951 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.693584919 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.693605900 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.693619013 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.693716049 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.694560051 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.694752932 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.696230888 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.696296930 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.722430944 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.722503901 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.741636992 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.741712093 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.741735935 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.741746902 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.741807938 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.741940975 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.742021084 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.745274067 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.745323896 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.745356083 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.745363951 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.745476961 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.746102095 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.746170044 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.783123970 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.783212900 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.783282995 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.783373117 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.784761906 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.784816027 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.784841061 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.784851074 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.785042048 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.785166025 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.785315990 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.787945986 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.787997007 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.788027048 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.788036108 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.788165092 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.788716078 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.788814068 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.814934969 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.815015078 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.815028906 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.815155029 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.818325043 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.818412066 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.818411112 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.818456888 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.818545103 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.818633080 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.818746090 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.834281921 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.834323883 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.834350109 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.834358931 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.834461927 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.834472895 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.834563017 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.834681034 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.834834099 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.834844112 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.835004091 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.836559057 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.836612940 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.836688995 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.836698055 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.836726904 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.836757898 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.836771965 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.875552893 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.875607014 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.875709057 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.875899076 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:18.876885891 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.877089977 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.877801895 CET49806443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:18.877818108 CET4434980672.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.268182039 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.276417971 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.317466021 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.332830906 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.347417116 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.347434044 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.347547054 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.347558975 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.348164082 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.348671913 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.349473000 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.349666119 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.349792957 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.349891901 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.349915028 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.349958897 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.395335913 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.395349979 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.399840117 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.399847984 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.633363008 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.633428097 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.633451939 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.633471012 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.633527040 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.633547068 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.637995958 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.638025045 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.638117075 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.720341921 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.720371962 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.720417976 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.720468998 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.720493078 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.720501900 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.720632076 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.721652031 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.722193956 CET49815443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:19.722213030 CET4434981572.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.868530035 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875124931 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875135899 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875169992 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875185966 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875197887 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.875230074 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875243902 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.875322104 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.976527929 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986778975 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986823082 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986844063 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986857891 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986857891 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:19.986876011 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:19.986979008 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.023876905 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.058837891 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.058861017 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.058927059 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.058952093 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.059029102 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.067225933 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.070235968 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.070254087 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.070321083 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.070343018 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.070430040 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.076689959 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.102020979 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.102066994 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.102093935 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.102123976 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.102150917 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.115003109 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.115021944 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.115077019 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.115097046 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.115153074 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.120069981 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.127571106 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.127594948 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.127639055 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.127638102 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.127655029 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.127692938 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.149619102 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.149691105 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.149708033 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.149782896 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.158299923 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.161014080 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.161032915 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.161089897 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.161097050 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.161113977 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.161142111 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.170232058 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.170259953 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.170303106 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.170317888 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.170345068 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.170388937 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.192786932 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.194662094 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.194684029 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.194729090 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.194745064 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.194788933 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.194808006 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.195673943 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.197077036 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.197125912 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.197151899 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.197166920 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.197192907 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.211282015 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.211306095 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.211354017 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.211359024 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.211373091 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.211400032 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.211488962 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.215025902 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.215089083 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.215097904 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.215121984 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.215207100 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.216356039 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.216447115 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.216459990 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.220381975 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.220400095 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.220643997 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.220658064 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.220720053 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.240555048 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.249818087 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.249840021 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.249886990 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.249907970 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.250013113 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.250618935 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.250741959 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.250792980 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.250984907 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.250998974 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.252079964 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.252134085 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.252161980 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.252177954 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.252326012 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.259804010 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.259843111 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.259886026 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.259886980 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.259902000 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.260050058 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.285480976 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.285541058 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.285572052 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.285588980 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.285702944 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.288114071 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.288201094 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.288213968 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.288289070 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.345575094 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.345633984 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.345674038 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.345973969 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.346014023 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.346468925 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.346492052 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.346553087 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.346584082 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.346676111 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.346873999 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.346885920 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.347419024 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.347438097 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.347500086 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.347667933 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.347681046 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.347708941 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.348259926 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348282099 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348351002 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348352909 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.348367929 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348416090 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348475933 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.348534107 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.348547935 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.349334955 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.349384069 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.349415064 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.349420071 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.349442959 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.349472046 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.349507093 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.350825071 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.350868940 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.350903034 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.350908041 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.350936890 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.350960016 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.351051092 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.378463984 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.378501892 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.378528118 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.378547907 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.378561020 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.378590107 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.378612041 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.379436970 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.379534006 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.379547119 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.379626989 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.436475039 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.436526060 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.436559916 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.436577082 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.436670065 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.436958075 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437020063 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437061071 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437098026 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437136889 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.437149048 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437174082 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.437477112 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437520981 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437558889 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437565088 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.437578917 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437614918 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.437654018 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.437805891 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437844992 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437896013 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.437949896 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438018084 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438086033 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.438102961 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438121080 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438126087 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.438153028 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438201904 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438230038 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.438245058 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.438271046 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.469034910 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.469060898 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.469135046 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.469135046 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.469151020 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.469237089 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.470175982 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.470216036 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.470252991 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.470263004 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.470273972 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.470309973 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.470309973 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.478771925 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.478831053 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.478847980 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.478866100 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.478894949 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.520967960 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.527352095 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.527410984 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.527435064 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.527446985 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.527479887 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.527503967 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.527776957 CET49814443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.527806044 CET443498142.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.540462017 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:20.540540934 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.540775061 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:20.541055918 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:20.541085958 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.541455030 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.541472912 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:20.541666031 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.541883945 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:20.541898966 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.247823000 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.248090029 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.248110056 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.248778105 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.249161005 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.249253988 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.249303102 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.261560917 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.261804104 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.261818886 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.262299061 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.262655020 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.262736082 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.262778044 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.291340113 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.296740055 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.303333998 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.312072039 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.604387999 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.613281965 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.613291979 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.613339901 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.613379955 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.613420010 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.613548040 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.625075102 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.647579908 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.665348053 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.665363073 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.691823959 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.691848040 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.691910982 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.691917896 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.691951990 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.692101955 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.711361885 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.715691090 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.744484901 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.744544983 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.744560003 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.750963926 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.750977993 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.751015902 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.751054049 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.751063108 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.751079082 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.751112938 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.751146078 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.777329922 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.777393103 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.777497053 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.777533054 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.777551889 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.777673006 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.779299974 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.779330969 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.779469013 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.779479980 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.779588938 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.781404018 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.781424999 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.781501055 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.781511068 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.781600952 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.782274008 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.782346010 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.782354116 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.782423973 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.784194946 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.784233093 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.784265041 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.784267902 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.784276962 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.784379959 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.794163942 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.794224977 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.794234037 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.834963083 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.835246086 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835267067 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835321903 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.835330963 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835369110 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835416079 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835417986 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.835433006 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835465908 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835500002 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.835510969 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.835772038 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.853355885 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.853423119 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.865658998 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.865724087 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.865762949 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.865776062 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.865842104 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.865844965 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.865875959 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.866086960 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.866096020 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.866357088 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.868711948 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.868772984 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.868812084 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.868819952 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.868897915 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.870985985 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871037006 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871076107 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.871083975 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871185064 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.871218920 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871364117 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.871835947 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871880054 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.871923923 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.871932030 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.872018099 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.872632980 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.872673988 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.872713089 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.872720957 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.872813940 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.873091936 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873172998 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.873203039 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873337984 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.873344898 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873389959 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873434067 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873456955 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.873466015 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.873769999 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.882812023 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.882827044 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.882875919 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.882896900 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.882909060 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.883014917 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.886179924 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.886239052 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.923135996 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.923149109 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.923201084 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.923218966 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.923430920 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.923439980 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.923634052 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.923892975 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.924046040 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.924146891 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.924154043 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.924249887 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.926718950 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.926776886 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.926969051 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.926975965 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.927100897 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.942015886 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.942075014 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.946639061 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.946683884 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.946707010 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.946713924 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.946768045 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.947047949 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.947282076 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.951268911 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951294899 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951623917 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.951647997 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951761961 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.951783895 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951802015 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951873064 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.951883078 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.951895952 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.952035904 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.952045918 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.952104092 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.954662085 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.954708099 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.954745054 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.954754114 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.954866886 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955215931 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955260038 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955288887 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955297947 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955338001 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955353022 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955426931 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955564976 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955770969 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955812931 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955878019 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.955887079 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.955962896 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.956227064 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.956268072 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.956279039 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.956335068 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.956342936 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.956408024 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.956532001 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.956541061 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.956588984 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:21.971586943 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.971663952 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:21.975145102 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:21.975200891 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.009758949 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.009839058 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.009846926 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.009895086 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.010010004 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.010016918 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.010879993 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.010948896 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.010957956 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.010989904 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.011029005 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.011358023 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.011487007 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.011492968 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012587070 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012634039 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012675047 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012682915 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.012692928 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012732983 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.012800932 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.012808084 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.015275955 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.015333891 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.015439987 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.015448093 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.015588999 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.053704977 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.053746939 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.053776979 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.053780079 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.053786039 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.053931952 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.054152966 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054195881 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054224968 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.054231882 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054570913 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.054671049 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054816961 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.054836035 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054891109 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054935932 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.054968119 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.054977894 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055079937 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055124998 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055284023 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055294037 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055345058 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055356979 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055401087 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055516958 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055600882 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055665016 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055696011 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055696011 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055740118 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055742979 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055758953 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055768967 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055814981 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055814981 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.055820942 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.055855989 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055896997 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.055898905 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.055917978 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056180000 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.056334972 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056376934 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056400061 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.056406975 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056489944 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.056798935 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056840897 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056874990 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.056883097 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.056915998 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.056979895 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.057140112 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.057148933 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.060659885 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.060698986 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.060735941 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.060741901 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.060839891 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.063908100 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.063961983 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.064001083 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.064066887 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.097858906 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.097976923 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.098229885 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.098424911 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.098455906 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.098469019 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.098546982 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.098556042 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.098742008 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.099189043 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.099221945 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.099260092 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.099266052 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.099359989 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.099473000 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.099562883 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.100023985 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100056887 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100095987 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.100100994 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100199938 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.100275993 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100493908 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100565910 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100634098 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.100641012 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.100716114 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.104490995 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.104523897 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.104553938 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.104569912 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.104574919 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.104697943 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.141685009 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141731977 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141781092 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.141797066 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141845942 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141885996 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141917944 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.141927958 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.141957998 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.141998053 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.142203093 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142246008 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142391920 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.142401934 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142435074 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142499924 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.142508984 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142529964 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142579079 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142719984 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.142730951 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.142858982 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143132925 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143172979 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143202066 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143208981 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143271923 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143275023 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143302917 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143352032 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143388033 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143416882 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143465042 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143484116 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143496037 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.143510103 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143563032 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143567085 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143603086 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143609047 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143680096 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143717051 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143745899 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.143755913 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143855095 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143863916 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.143917084 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143923044 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.143923044 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.143966913 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.143968105 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.144099951 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.145629883 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.145745039 CET49831443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.145761967 CET4434983172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.149368048 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.149409056 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.149442911 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.149449110 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.149554968 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.152376890 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.152431965 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.152544022 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.152602911 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.188285112 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188468933 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.188507080 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188550949 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188568115 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.188574076 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188886881 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188920021 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.188947916 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189131021 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.189136982 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189282894 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.189295053 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189328909 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189363956 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189407110 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189462900 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189623117 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.189627886 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189858913 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.189883947 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189915895 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.189987898 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.189992905 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.190960884 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.191044092 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.191430092 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.191596985 CET49832443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.191607952 CET443498322.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.201016903 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.201033115 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.201180935 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.201412916 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.201425076 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.202558041 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.202605963 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.202675104 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.202903986 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.202917099 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.623881102 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.623966932 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.624057055 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:22.872586966 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.872872114 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.872883081 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.873236895 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.873581886 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.873647928 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.873723030 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:22.911967039 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.912257910 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.912270069 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.912761927 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.913161993 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.913242102 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.913300037 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:22.919332981 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.955359936 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:22.956706047 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.241321087 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.247451067 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.247461081 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.247574091 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.247602940 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.247684002 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.344717979 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.344803095 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.346180916 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.346199989 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.346231937 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.346271038 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.346873045 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.346892118 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.347764015 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.417157888 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.417207003 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.417268991 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.417289972 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.417392015 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.433615923 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434124947 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434161901 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434195042 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434252024 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.434263945 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434484005 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.434881926 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434921980 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.434961081 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.434968948 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.435066938 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.436038017 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.436055899 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.436249018 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.436256886 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.436351061 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.460771084 CET49719443192.168.2.5104.21.43.68
                                                                                                                                                                          Feb 24, 2025 18:05:23.460788012 CET44349719104.21.43.68192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.523698092 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.530653000 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.530663967 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.530724049 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.530729055 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.530781984 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.530858040 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.534812927 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.534830093 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.534902096 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.534914017 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.535034895 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.535207033 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.535248995 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.535336971 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.535343885 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.535470009 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.536068916 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.536104918 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.536138058 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.536144018 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.536158085 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.536243916 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.537091017 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.537123919 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.537152052 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.538157940 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.538189888 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.539122105 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.539133072 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.539424896 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.539489985 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.539760113 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.539778948 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.540088892 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.540097952 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.540204048 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.575915098 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:23.575965881 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.576442003 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:23.576791048 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:23.576805115 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.605813026 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.605849028 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.606272936 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.606292963 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.606513977 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.634779930 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.634797096 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.635344982 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.635391951 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.635478973 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.635489941 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.635567904 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636029005 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636061907 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636286974 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.636286974 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.636301994 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636349916 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.636349916 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.636480093 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636496067 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636666059 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636918068 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.636924028 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.636971951 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.637094021 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637118101 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637200117 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.637207985 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637346029 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.637578964 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637593031 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637727022 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637778044 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.637795925 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637819052 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.637908936 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.638101101 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.638313055 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.638354063 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.640007019 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.640017033 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.640049934 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.640083075 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.668647051 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:23.668698072 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.670562983 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:23.670887947 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:23.670905113 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.675215006 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.675272942 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.680141926 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.680150032 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.722604990 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.723860025 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.723908901 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.724174976 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.724195004 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.724663019 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.724700928 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.724817991 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.725112915 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.725126982 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.725188017 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.725241899 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.726075888 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.726119995 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.726151943 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727077961 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727104902 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727149963 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727168083 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727344036 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727344036 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727364063 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.727372885 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727411985 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727453947 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.727492094 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.727511883 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727519035 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.727530956 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.727545977 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.727571964 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.728168011 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.729224920 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.730097055 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.730164051 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.731290102 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.731319904 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.731452942 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.731497049 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.731508970 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.731626034 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.731904030 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.731933117 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732284069 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.732291937 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732314110 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732336998 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732456923 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.732464075 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732472897 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.732592106 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.732601881 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.734955072 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.757257938 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.768114090 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.768181086 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.770766020 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.770783901 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.771987915 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.777745962 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.777822018 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.779849052 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.783246040 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.783354998 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.790852070 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.790863991 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.795337915 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.799057961 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.799062014 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.799231052 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.805608988 CET49844443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:23.805624008 CET4434984472.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.813710928 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.814394951 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.814404964 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.816898108 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.817368031 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.817374945 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.821538925 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.821592093 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.821629047 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.825170994 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.825184107 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.827258110 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.849982023 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.850069046 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.850137949 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.850673914 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.850689888 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.852819920 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.852866888 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.852905989 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.860279083 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.860539913 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.865256071 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.865375996 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.870723963 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.870733976 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.870778084 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.870795012 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.870851994 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.871062994 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.872494936 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.890796900 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.901032925 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.901658058 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.901664972 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.907679081 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.908052921 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.909684896 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.909761906 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.909823895 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.912142992 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.912149906 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.913532972 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.913577080 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.913901091 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.913947105 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.914573908 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.914623976 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.914690971 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.915421963 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.915469885 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.915493011 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.926851034 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.926860094 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.929085970 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.942846060 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.944242001 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.944287062 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.944467068 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.952963114 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.953094006 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.955178022 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.957827091 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.957849026 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.959707022 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.959716082 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.960283041 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.961726904 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.961788893 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.962793112 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.962974072 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.965595961 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:23.969336033 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.986913919 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:23.999739885 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.002573013 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.002590895 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.002630949 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006114960 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.006124973 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006532907 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006581068 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006629944 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006658077 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006695032 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006844044 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.006891966 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.007018089 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.009444952 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.024565935 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.035573959 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.035625935 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.039582014 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.039597034 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.045552015 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.045619965 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.045659065 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.047837019 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.047904015 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.052918911 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.052972078 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.053014994 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.054781914 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.055540085 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.055583000 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.058177948 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.058298111 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.058887005 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.058943987 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.069446087 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.069464922 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.081856966 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.087790966 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.095237017 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.095288992 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.095345020 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099189997 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099211931 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099263906 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099468946 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099523067 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099824905 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099869013 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.099889040 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.100374937 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.116003036 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.128258944 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.128320932 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.128377914 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.134246111 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.134258032 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.139257908 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.139327049 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.139364958 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.140701056 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.140752077 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.146300077 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.146344900 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.146353006 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.146390915 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.148170948 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.148214102 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.148255110 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.150971889 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.150995970 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.151031017 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.160797119 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.163429976 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.164967060 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.164967060 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.164983034 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.164999962 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165035009 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165066957 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165101051 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165241003 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165544033 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.165823936 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.165858030 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.166338921 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.187896013 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.187973976 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.188033104 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.189213037 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.189223051 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.190217972 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.191942930 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.191996098 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192045927 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192183018 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192224979 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192897081 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192945004 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.192987919 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.198395014 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.198404074 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.198436022 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.198477030 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.215204000 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.215370893 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.215970039 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.215996981 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.217927933 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.218230009 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.221995115 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.222038984 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.222074986 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.222130060 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.222136974 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.222297907 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.233053923 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.233104944 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.233138084 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.233144999 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.233192921 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.236794949 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.236848116 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.236922979 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.236928940 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.237121105 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.239497900 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.239542007 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.239577055 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.240472078 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.240478039 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.240509033 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.240533113 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.243477106 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.243524075 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.243556976 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.243563890 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.243577003 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.243674040 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.256257057 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.280042887 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.280101061 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.280123949 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.280131102 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.280436993 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.283902884 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.283988953 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.283993959 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284020901 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284069061 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.284106970 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284512043 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.284599066 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284663916 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284739971 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284764051 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284781933 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.284789085 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284812927 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.284826040 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.284873009 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.284879923 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.285753012 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.285819054 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.285840034 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.285854101 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.285860062 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.285948992 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.312387943 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.312637091 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.312654018 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.313119888 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.313447952 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.313527107 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.313599110 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.313599110 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.313625097 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.316365004 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.316425085 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.316483974 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.316684008 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.316693068 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.316903114 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.318926096 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.318945885 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.318953991 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.319004059 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.319020987 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.319031954 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.319088936 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.320245981 CET49850443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.320260048 CET44349850146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.324497938 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.324594021 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.324722052 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.324898005 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.324934959 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.345832109 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.345895052 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.345931053 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.346020937 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.346337080 CET49843443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.346354961 CET443498432.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.360714912 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.360775948 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.361632109 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.361840963 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:24.361861944 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.363080025 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:24.363095045 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.363930941 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:24.363950968 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:24.363955975 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.364722013 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.620568037 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.620754004 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.624006987 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.625020027 CET49853443192.168.2.5169.150.247.39
                                                                                                                                                                          Feb 24, 2025 18:05:24.625053883 CET44349853169.150.247.39192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.790186882 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.790508032 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.790544987 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.790891886 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.825716019 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.825867891 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.825906038 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.867367029 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.869009972 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.957442999 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.957474947 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.957484961 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.957560062 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.959283113 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.961381912 CET49857443192.168.2.5146.190.187.29
                                                                                                                                                                          Feb 24, 2025 18:05:24.961401939 CET44349857146.190.187.29192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.991338968 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.991594076 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:24.991611004 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.992089987 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.997208118 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:24.997293949 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:24.997364044 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.005750895 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.013448954 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.013495922 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.014591932 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.016992092 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.017113924 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.017123938 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.017169952 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.043329954 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.050621986 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.065376043 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.360477924 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366027117 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366048098 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366075993 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366095066 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366152048 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.366170883 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.366198063 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.366319895 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.446719885 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.448157072 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.449737072 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.449783087 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.449911118 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.449999094 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.450372934 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.450383902 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.450414896 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.450484991 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.453835964 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.453886986 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.453926086 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.453933954 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.453962088 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.507431030 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.508546114 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.533127069 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.533238888 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.533755064 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.533797979 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.533833981 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.533845901 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.533938885 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.534852982 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.535099030 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.535181999 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.536207914 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.536220074 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.536799908 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.536838055 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.537096977 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.537105083 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.537424088 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.537770033 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.537776947 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.538836002 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.538883924 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.538934946 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.538944006 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.539050102 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.539932966 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.540102005 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.553955078 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.553972960 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.586751938 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.586843967 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.600639105 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.600657940 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.619555950 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.619635105 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.620311975 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.620351076 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.620387077 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.620398045 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.620491028 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.621205091 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.621268034 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.621750116 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.621789932 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.621836901 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.621843100 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.621928930 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.621953011 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.621962070 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.622210026 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.622765064 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.622817039 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.622848034 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.622853041 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.622946024 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.624636889 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.624834061 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.624926090 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625001907 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.625009060 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625164986 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.625464916 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625507116 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625627041 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625673056 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.625679970 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.625936031 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.626251936 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626295090 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626343966 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626379013 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.626385927 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626416922 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.626420021 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626532078 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.626816034 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.626823902 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.646267891 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.656490088 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.656589031 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.662302017 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.662317991 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.662337065 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.662345886 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.662375927 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.662389040 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.662482977 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.676662922 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.706060886 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.706104994 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.706783056 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.706825972 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.707019091 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.707037926 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.707122087 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.707161903 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.708010912 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.708411932 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.708484888 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.708492041 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.708528996 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.709287882 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.709351063 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.709640980 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.709676027 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.709681034 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.709711075 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.709752083 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.709800959 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.710413933 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.710669041 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.710927963 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.710969925 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.711008072 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.711014986 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.711106062 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.711116076 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.711993933 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.712070942 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.712748051 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.712799072 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.712809086 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.712826967 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.712862015 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.745182991 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.745192051 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.745229959 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.745265007 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.745274067 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.745282888 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.745407104 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.746387959 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.746448040 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.754803896 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.758327961 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.758389950 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.792772055 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.792848110 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.792870045 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.792889118 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.792968988 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.792999029 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.793342113 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.793382883 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.793571949 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.793580055 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.793647051 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.794363976 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.794384956 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.794436932 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.794444084 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.794471025 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.794562101 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.794569969 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.794787884 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.795803070 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.795834064 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.795871019 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.795874119 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.795887947 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.795907974 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.795931101 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.796844959 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.796864986 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.796926022 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.796933889 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.796963930 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.797646999 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.797673941 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.797749996 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.797761917 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.797862053 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.798326969 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.798393965 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.798873901 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.798886061 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.798918009 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.798949003 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.798959017 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.799040079 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.831500053 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.831536055 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.832124949 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.832967997 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.832990885 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.846648932 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.847920895 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.847930908 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.853728056 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.853753090 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.856950998 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.856960058 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.859052896 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.860454082 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.860486984 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.860553980 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.860558987 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.860822916 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.861614943 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.861668110 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.864578962 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.864658117 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.878814936 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.878864050 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.879040956 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.879061937 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.879235029 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.879266977 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.879332066 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.879652023 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.879971981 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.879980087 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880059958 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.880517006 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880558968 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880589008 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.880594969 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880654097 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880681038 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.880687952 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880904913 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.880969048 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.881185055 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.881192923 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.881248951 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.882328033 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.882344961 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.882391930 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.882400036 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.882466078 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.882652044 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.882661104 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.883446932 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.883510113 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.883529902 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.883539915 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.883630037 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.884680986 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.884730101 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.884768963 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.884778023 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.884999037 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.885842085 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.885848999 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.885909081 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.885992050 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.918118954 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.918158054 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.918196917 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.918203115 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.918329954 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.918600082 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.918972969 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.920300961 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.920337915 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.920372009 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.920378923 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.920382977 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.920485020 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.933690071 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.933726072 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.933762074 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.933767080 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.933895111 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.936857939 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.936892033 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.936925888 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.936929941 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.937042952 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.940632105 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.940668106 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.940690041 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.940699100 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.940702915 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.940813065 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.941992998 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.942054987 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.942220926 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.942302942 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.945929050 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.945959091 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.945988894 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.946001053 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.946005106 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.946103096 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.949939966 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.949975967 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.950001955 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.950006008 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.950117111 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.965517044 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.965533972 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.965590954 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.965617895 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.965636969 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.965780973 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.965794086 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.966095924 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.966142893 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.966300964 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.966311932 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.966403008 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.967092037 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.967133045 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.967165947 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.967175007 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.967262030 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.967267036 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.967307091 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.967489958 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.968399048 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.968441963 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.968477011 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.968487978 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.968599081 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.968846083 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.968888044 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.968993902 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.969026089 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.969036102 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.969109058 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.971059084 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.971101046 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.971132040 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.971143961 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.971172094 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.971191883 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.971743107 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.971805096 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.974384069 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.974425077 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.974639893 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.974684000 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.975558043 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.975562096 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.975564957 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.975580931 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:25.975605965 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:25.975924969 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:25.976007938 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.006850004 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.006884098 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.006911039 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.006920099 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.006926060 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.006969929 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.007366896 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.007402897 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.007451057 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.007453918 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.007498026 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.007992029 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.008061886 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.021019936 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.021039009 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.021096945 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.021101952 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.021219015 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.021219015 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.021231890 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.021274090 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.022545099 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.022603035 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.024652004 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.024682045 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.024720907 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.024724960 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.024831057 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.026864052 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.026978016 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.027000904 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.027005911 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.027105093 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.028426886 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.028485060 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.031661987 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031691074 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031718016 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031723976 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.031727076 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031738043 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031835079 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.031838894 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.031985998 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.033341885 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.033368111 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.033404112 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.033407927 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.033518076 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.035618067 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.036587954 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.037127972 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.037161112 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.038136005 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.038140059 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.038239002 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.052122116 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052186012 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052208900 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.052220106 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052297115 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052330017 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.052336931 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052596092 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.052712917 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052763939 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.052892923 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.052900076 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.053101063 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.054186106 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.054210901 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.054255009 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.054258108 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.054272890 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.054366112 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.054748058 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.055053949 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.055079937 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.055130005 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.055135012 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.055160046 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.055391073 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.055397987 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056150913 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056160927 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056216955 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.056222916 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056252003 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.056895018 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056921959 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056967974 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.056992054 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.056998968 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.057106972 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.057615995 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.057677984 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.057687044 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.057702065 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.057768106 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.057893991 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.057912111 CET443498582.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.057913065 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.057966948 CET49858443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.059690952 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.059938908 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.059942007 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.059950113 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.061068058 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.074882030 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.074920893 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.075129032 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.075305939 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.075318098 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.078075886 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.078154087 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.078228951 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.078421116 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.078449011 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.091643095 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.091711044 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.092307091 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.092349052 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.092376947 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.092381954 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.092488050 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.093013048 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.093044996 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.093070984 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.093081951 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.093086958 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.093164921 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.093626022 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.093693972 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.107620001 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.107678890 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.109508038 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.109545946 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.109589100 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.109591961 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.109694958 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.110625982 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.110683918 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.113512039 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.113543034 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.113571882 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.113574982 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.113675117 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.114537001 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.114595890 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.114712000 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.114799023 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.117289066 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.117343903 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.118966103 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.118993044 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.119021893 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.119025946 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.119158983 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.120039940 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.120098114 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.122639894 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.122668982 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.122765064 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.122769117 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.123049974 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.123730898 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.123785973 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.123913050 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.124128103 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.146662951 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.146814108 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179014921 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179049969 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179079056 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179088116 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179092884 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179244041 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179356098 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179390907 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179433107 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179436922 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179620981 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179637909 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179765940 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179795980 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.179953098 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.179959059 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.194899082 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.194927931 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.194986105 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.194991112 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.195094109 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.196273088 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.196331978 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.197751045 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.197782040 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.200128078 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.200442076 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.200480938 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.202155113 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.202162027 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.202338934 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.204431057 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.204449892 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.204493046 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.204499006 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.204585075 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.205374002 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.205431938 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.205456018 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.205636978 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.209523916 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.209554911 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.209580898 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.218343019 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.218349934 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.227336884 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.233354092 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.233500957 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.233545065 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.233684063 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.233746052 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.233793974 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.237487078 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.237493992 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.237656116 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.239293098 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.266145945 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.266174078 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.266204119 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.266213894 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.266217947 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.266328096 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.266993999 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267016888 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267041922 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267051935 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267108917 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.267117023 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267375946 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.267627954 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.267683029 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.283688068 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.283715010 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.283762932 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.283767939 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.283874989 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.287328005 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.287358046 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.287389994 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.287395954 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.287400007 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.287489891 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.288547039 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.288640022 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.289446115 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.289452076 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.291317940 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.292526960 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.292556047 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.292586088 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.292589903 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.292613029 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.292684078 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.292690039 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.296466112 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.296494961 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.296518087 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.297846079 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.297872066 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.299413919 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.299422026 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.304270983 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.352731943 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.352763891 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.352792978 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.352798939 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.352935076 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.353452921 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353486061 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353513956 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.353518009 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353612900 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.353631973 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353704929 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353729010 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.353846073 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.353852034 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.368813038 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.368840933 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.368870020 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.368879080 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.368884087 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.368978977 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.372529984 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.372559071 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.372601032 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.372603893 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.372625113 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.372689009 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.372976065 CET49860443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.372992039 CET4434986072.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.715960026 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.727560043 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.761081934 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.777693033 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.798631907 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.798650026 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.799329996 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.814929962 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.814944029 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.815768957 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.820749044 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.820795059 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.820888042 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.840415955 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.840545893 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.840569973 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:26.883327007 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:26.886006117 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:26.886039972 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.082144022 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.129403114 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.129455090 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169153929 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169167042 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169200897 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169215918 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169224024 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169239044 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.169286966 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169349909 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.169392109 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.173583984 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173595905 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173619986 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173630953 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173636913 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173660994 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.173666000 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173681974 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.173763990 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.223458052 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.223468065 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.223501921 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.223511934 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.223526955 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.238298893 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.238343000 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.253279924 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.256166935 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.256797075 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.256807089 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.256835938 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.256891966 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.257977009 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.258033991 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.258065939 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.258086920 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.258306980 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.258770943 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.258789062 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.258932114 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.261039972 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261049032 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261071920 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261188030 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261665106 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.261682034 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261950970 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.261991978 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.262032032 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.262521029 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.262536049 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.262659073 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.310754061 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.310893059 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.346577883 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.346700907 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.346728086 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.346749067 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.346822023 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.346851110 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.346976042 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347047091 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347573042 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347589970 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347592115 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.347610950 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347709894 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347769022 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.347929001 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.347994089 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.348009109 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.348038912 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.352314949 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.352355957 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.352391958 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.352407932 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.352510929 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.353029966 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353050947 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353084087 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353123903 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.353137016 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353223085 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.353427887 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353446007 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353580952 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.353594065 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.353642941 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.354701996 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360429049 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360441923 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360490084 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360532045 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360574961 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360579967 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.360605001 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.360706091 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.395565033 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.430461884 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.430484056 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.430567026 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.430608988 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.430700064 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.430979967 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.431107044 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.431454897 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.431474924 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.431564093 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.431577921 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.431636095 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.432601929 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.432621002 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.432679892 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.432692051 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.432723999 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.432725906 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.432744026 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.432754993 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.432858944 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.435245991 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435266972 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435326099 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.435338020 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435466051 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.435740948 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435760975 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435818911 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.435831070 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435873032 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.435905933 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.435919046 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.436065912 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.436091900 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.436219931 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.436233997 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.464956045 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.465024948 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.472903967 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.472915888 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.472945929 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.472989082 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.476825953 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.476840019 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.476989985 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.487226963 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.515995979 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.516040087 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.516207933 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.516218901 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.532788992 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.532812119 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.534847021 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.534877062 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.535233974 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.535259008 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.535309076 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.535870075 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.535888910 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.540651083 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.540674925 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.549840927 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.549870968 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.549925089 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.549943924 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.549972057 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.551704884 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.551727057 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.551773071 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.555306911 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555385113 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.555424929 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555424929 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555424929 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555458069 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.555494070 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555494070 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555516005 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.555656910 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.564446926 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.564470053 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.564517975 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.564523935 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.564646959 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.566508055 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.566862106 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.568208933 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.568217993 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.568258047 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.571130037 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.571136951 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.571496010 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.572146893 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.572210073 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.591547966 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.591594934 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.591614962 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.591619968 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.591723919 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.604443073 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.604500055 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.604516983 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.604522943 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.604649067 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.609669924 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.609740973 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.617707968 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.617741108 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.617779016 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.617784023 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.617882967 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.619920015 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.619946003 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.620040894 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.620110035 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.620239973 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.622157097 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622178078 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622246027 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.622261047 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622334003 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622409105 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.622422934 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622747898 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622771025 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622833014 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.622847080 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.622900963 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.627161980 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.627183914 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.627238035 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.627250910 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.627298117 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.627362013 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.627377033 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.634730101 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.634758949 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.634807110 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.634824038 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.634910107 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.635276079 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635294914 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635354042 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.635369062 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635433912 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.635514975 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635598898 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.635778904 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635879040 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635916948 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.635931969 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.635961056 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.652451992 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.652527094 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.655117989 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.655175924 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.656930923 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.656982899 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.657010078 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.657016993 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.657114983 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.662276030 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.662336111 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.662940979 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.662949085 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.663219929 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.680325985 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.680382967 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.683201075 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.683248043 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.683268070 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.683273077 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.683367014 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.690936089 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.693491936 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.693567038 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.693598986 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.693661928 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.698630095 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.698678970 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.698700905 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.698707104 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.698769093 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.699063063 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.699069023 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.702641964 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.702666998 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.702704906 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.702716112 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.702729940 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.702800035 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.705527067 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.705595016 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.706305027 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.706361055 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.707096100 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.707119942 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.707998991 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.708035946 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.708262920 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.708313942 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.709183931 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.709208965 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.709270000 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.709599018 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.709618092 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.710541964 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.710555077 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.710587978 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.710594893 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.710642099 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.710644960 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.710686922 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.710720062 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.714061022 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.714083910 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.714129925 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.714137077 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.714148045 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.714257002 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.714267015 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.714327097 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.721484900 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.721504927 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.721549034 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.721560955 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.721661091 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.722023964 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722043037 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722109079 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722222090 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722256899 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722286940 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.722294092 CET4434987172.247.154.177192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.722403049 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.722625971 CET49871443192.168.2.572.247.154.177
                                                                                                                                                                          Feb 24, 2025 18:05:27.740997076 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.741353989 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.741364956 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.744616032 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.744635105 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.744677067 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          Feb 24, 2025 18:05:27.744677067 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.744689941 CET443498702.19.11.117192.168.2.5
                                                                                                                                                                          Feb 24, 2025 18:05:27.744721889 CET49870443192.168.2.52.19.11.117
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Feb 24, 2025 18:05:03.285402060 CET192.168.2.51.1.1.10x2027Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:03.285516024 CET192.168.2.51.1.1.10x8336Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:05.627512932 CET192.168.2.51.1.1.10x650eStandard query (0)rejrixe.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:05.627911091 CET192.168.2.51.1.1.10xf6eeStandard query (0)rejrixe.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.186919928 CET192.168.2.51.1.1.10xcc3fStandard query (0)mwebcommand.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.187053919 CET192.168.2.51.1.1.10x6efStandard query (0)mwebcommand.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.992034912 CET192.168.2.51.1.1.10xa25Standard query (0)mindboostingtips.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.992171049 CET192.168.2.51.1.1.10x56f0Standard query (0)mindboostingtips.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.360848904 CET192.168.2.51.1.1.10xf947Standard query (0)images.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.360992908 CET192.168.2.51.1.1.10xb382Standard query (0)images.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.636261940 CET192.168.2.51.1.1.10x1e37Standard query (0)display.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.636436939 CET192.168.2.51.1.1.10xabaeStandard query (0)display.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.638016939 CET192.168.2.51.1.1.10xa0ceStandard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.638149023 CET192.168.2.51.1.1.10xbfbaStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.638628960 CET192.168.2.51.1.1.10x8777Standard query (0)tracking.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.638791084 CET192.168.2.51.1.1.10xb85cStandard query (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.640748978 CET192.168.2.51.1.1.10xc197Standard query (0)scripts.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.640961885 CET192.168.2.51.1.1.10xff76Standard query (0)scripts.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.698827982 CET192.168.2.51.1.1.10xfb9aStandard query (0)go.maxweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.698879957 CET192.168.2.51.1.1.10x7e0aStandard query (0)go.maxweb.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.314373016 CET192.168.2.51.1.1.10xead9Standard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.314501047 CET192.168.2.51.1.1.10x2dffStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.360673904 CET192.168.2.51.1.1.10x2fa4Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.360826015 CET192.168.2.51.1.1.10xed25Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.361381054 CET192.168.2.51.1.1.10xd0e0Standard query (0)www.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.361504078 CET192.168.2.51.1.1.10x746cStandard query (0)www.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.376358986 CET192.168.2.51.1.1.10x9f95Standard query (0)display.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.376512051 CET192.168.2.51.1.1.10xf80aStandard query (0)display.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.389249086 CET192.168.2.51.1.1.10xb579Standard query (0)mindboostingtips.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.389379978 CET192.168.2.51.1.1.10xa101Standard query (0)mindboostingtips.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.403774023 CET192.168.2.51.1.1.10x1944Standard query (0)tracking.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.404891014 CET192.168.2.51.1.1.10xac9Standard query (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.542869091 CET192.168.2.51.1.1.10x22ebStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.542967081 CET192.168.2.51.1.1.10x9f94Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.640815973 CET192.168.2.51.1.1.10xdf17Standard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.640952110 CET192.168.2.51.1.1.10x41d3Standard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.660959959 CET192.168.2.51.1.1.10xaa1bStandard query (0)images.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.661097050 CET192.168.2.51.1.1.10xd23Standard query (0)images.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.976090908 CET192.168.2.51.1.1.10xcee3Standard query (0)scripts.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.976207972 CET192.168.2.51.1.1.10x4c71Standard query (0)scripts.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989675999 CET192.168.2.51.1.1.10xbdaStandard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989811897 CET192.168.2.51.1.1.10xcbc0Standard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.974446058 CET192.168.2.51.1.1.10x62b2Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.974586964 CET192.168.2.51.1.1.10xb45bStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.976079941 CET192.168.2.51.1.1.10x3606Standard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.976206064 CET192.168.2.51.1.1.10x8104Standard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.695614100 CET192.168.2.51.1.1.10x71d6Standard query (0)vt-h-1.b-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.695785046 CET192.168.2.51.1.1.10x33f4Standard query (0)vt-h-1.b-cdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.697946072 CET192.168.2.51.1.1.10xe854Standard query (0)api.vturb.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.698087931 CET192.168.2.51.1.1.10xedc2Standard query (0)api.vturb.com.br65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.722052097 CET192.168.2.51.1.1.10x6700Standard query (0)cdn.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.722162008 CET192.168.2.51.1.1.10xb940Standard query (0)cdn.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.246417046 CET192.168.2.51.1.1.10xdeacStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.246721029 CET192.168.2.51.1.1.10x482cStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.315484047 CET192.168.2.51.1.1.10x4c14Standard query (0)cdn.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.315742970 CET192.168.2.51.1.1.10x9566Standard query (0)cdn.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.317390919 CET192.168.2.51.1.1.10x54f6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.317606926 CET192.168.2.51.1.1.10xaa63Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.530610085 CET192.168.2.51.1.1.10x149fStandard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.530973911 CET192.168.2.51.1.1.10xd02bStandard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.695028067 CET192.168.2.51.1.1.10xc8daStandard query (0)api.vturb.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.695305109 CET192.168.2.51.1.1.10x5c53Standard query (0)api.vturb.com.br65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.700891018 CET192.168.2.51.1.1.10xf50aStandard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.701037884 CET192.168.2.51.1.1.10x9be5Standard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:13.682957888 CET192.168.2.51.1.1.10xbf2dStandard query (0)vt-h-1.b-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:13.683095932 CET192.168.2.51.1.1.10x639aStandard query (0)vt-h-1.b-cdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.661494970 CET192.168.2.51.1.1.10x3d8eStandard query (0)cdn.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.662041903 CET192.168.2.51.1.1.10x5d88Standard query (0)cdn.converteai.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.950026035 CET192.168.2.51.1.1.10x2526Standard query (0)cdn.converteai.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.950156927 CET192.168.2.51.1.1.10x2043Standard query (0)cdn.converteai.net65IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Feb 24, 2025 18:05:03.292768955 CET1.1.1.1192.168.2.50x2027No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:03.293237925 CET1.1.1.1192.168.2.50x8336No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:05.650482893 CET1.1.1.1192.168.2.50x650eNo error (0)rejrixe.com91.236.116.57A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.203489065 CET1.1.1.1192.168.2.50xcc3fNo error (0)mwebcommand.com104.21.43.68A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.203489065 CET1.1.1.1192.168.2.50xcc3fNo error (0)mwebcommand.com172.67.221.119A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:07.209804058 CET1.1.1.1192.168.2.50x6efNo error (0)mwebcommand.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:08.038542986 CET1.1.1.1192.168.2.50xa25No error (0)mindboostingtips.com146.190.187.29A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.373276949 CET1.1.1.1192.168.2.50xf947No error (0)images.converteai.netimages.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.373276949 CET1.1.1.1192.168.2.50xf947No error (0)images.converteai.net.edgesuite.neta1509.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.373276949 CET1.1.1.1192.168.2.50xf947No error (0)a1509.dscb.akamai.net2.19.11.121A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.373276949 CET1.1.1.1192.168.2.50xf947No error (0)a1509.dscb.akamai.net2.19.11.101A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.374886036 CET1.1.1.1192.168.2.50xb382No error (0)images.converteai.netimages.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.374886036 CET1.1.1.1192.168.2.50xb382No error (0)images.converteai.net.edgesuite.neta1509.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.645159006 CET1.1.1.1192.168.2.50xa0ceNo error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.645159006 CET1.1.1.1192.168.2.50xa0ceNo error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.645159006 CET1.1.1.1192.168.2.50xa0ceNo error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.646249056 CET1.1.1.1192.168.2.50xbfbaNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.648315907 CET1.1.1.1192.168.2.50xb85cNo error (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.650010109 CET1.1.1.1192.168.2.50x8777No error (0)tracking.buygoods.com172.66.40.141A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.650010109 CET1.1.1.1192.168.2.50x8777No error (0)tracking.buygoods.com172.66.43.115A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.651525974 CET1.1.1.1192.168.2.50x1e37No error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.651525974 CET1.1.1.1192.168.2.50x1e37No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.651525974 CET1.1.1.1192.168.2.50x1e37No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.652558088 CET1.1.1.1192.168.2.50xc197No error (0)scripts.converteai.netscripts.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.652558088 CET1.1.1.1192.168.2.50xc197No error (0)scripts.converteai.net.edgesuite.neta46.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.652558088 CET1.1.1.1192.168.2.50xc197No error (0)a46.dscb.akamai.net2.19.11.112A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.652558088 CET1.1.1.1192.168.2.50xc197No error (0)a46.dscb.akamai.net2.19.11.120A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.653301954 CET1.1.1.1192.168.2.50xff76No error (0)scripts.converteai.netscripts.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.653301954 CET1.1.1.1192.168.2.50xff76No error (0)scripts.converteai.net.edgesuite.neta46.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.670233965 CET1.1.1.1192.168.2.50xabaeNo error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.670233965 CET1.1.1.1192.168.2.50xabaeNo error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.711647034 CET1.1.1.1192.168.2.50x7e0aNo error (0)go.maxweb.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.715322971 CET1.1.1.1192.168.2.50xfb9aNo error (0)go.maxweb.com172.66.40.143A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:09.715322971 CET1.1.1.1192.168.2.50xfb9aNo error (0)go.maxweb.com172.66.43.113A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.322331905 CET1.1.1.1192.168.2.50xead9No error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.322331905 CET1.1.1.1192.168.2.50xead9No error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.322331905 CET1.1.1.1192.168.2.50xead9No error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.322566032 CET1.1.1.1192.168.2.50x2dffNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.368037939 CET1.1.1.1192.168.2.50xed25No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.368037939 CET1.1.1.1192.168.2.50xed25No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.368037939 CET1.1.1.1192.168.2.50xed25No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.368236065 CET1.1.1.1192.168.2.50x2fa4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.368236065 CET1.1.1.1192.168.2.50x2fa4No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.372159004 CET1.1.1.1192.168.2.50xd0e0No error (0)www.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.372159004 CET1.1.1.1192.168.2.50xd0e0No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.372159004 CET1.1.1.1192.168.2.50xd0e0No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.378967047 CET1.1.1.1192.168.2.50x746cNo error (0)www.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.378967047 CET1.1.1.1192.168.2.50x746cNo error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.386641979 CET1.1.1.1192.168.2.50x9f95No error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.386641979 CET1.1.1.1192.168.2.50x9f95No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.386641979 CET1.1.1.1192.168.2.50x9f95No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.387447119 CET1.1.1.1192.168.2.50xf80aNo error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.387447119 CET1.1.1.1192.168.2.50xf80aNo error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.413477898 CET1.1.1.1192.168.2.50x1944No error (0)tracking.buygoods.com172.66.40.141A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.413477898 CET1.1.1.1192.168.2.50x1944No error (0)tracking.buygoods.com172.66.43.115A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.425776005 CET1.1.1.1192.168.2.50xac9No error (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.435067892 CET1.1.1.1192.168.2.50xb579No error (0)mindboostingtips.com146.190.187.29A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.550307035 CET1.1.1.1192.168.2.50x9f94No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.550307035 CET1.1.1.1192.168.2.50x9f94No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.550307035 CET1.1.1.1192.168.2.50x9f94No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.550709009 CET1.1.1.1192.168.2.50x22ebNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.550709009 CET1.1.1.1192.168.2.50x22ebNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.652760983 CET1.1.1.1192.168.2.50xdf17No error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.652760983 CET1.1.1.1192.168.2.50xdf17No error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672435999 CET1.1.1.1192.168.2.50xd23No error (0)images.converteai.netimages.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672435999 CET1.1.1.1192.168.2.50xd23No error (0)images.converteai.net.edgesuite.neta1509.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672565937 CET1.1.1.1192.168.2.50xaa1bNo error (0)images.converteai.netimages.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672565937 CET1.1.1.1192.168.2.50xaa1bNo error (0)images.converteai.net.edgesuite.neta1509.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672565937 CET1.1.1.1192.168.2.50xaa1bNo error (0)a1509.dscb.akamai.net2.16.202.98A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.672565937 CET1.1.1.1192.168.2.50xaa1bNo error (0)a1509.dscb.akamai.net95.101.54.242A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.987168074 CET1.1.1.1192.168.2.50x4c71No error (0)scripts.converteai.netscripts.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.987168074 CET1.1.1.1192.168.2.50x4c71No error (0)scripts.converteai.net.edgesuite.neta46.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989411116 CET1.1.1.1192.168.2.50xcee3No error (0)scripts.converteai.netscripts.converteai.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989411116 CET1.1.1.1192.168.2.50xcee3No error (0)scripts.converteai.net.edgesuite.neta46.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989411116 CET1.1.1.1192.168.2.50xcee3No error (0)a46.dscb.akamai.net2.16.164.105A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:10.989411116 CET1.1.1.1192.168.2.50xcee3No error (0)a46.dscb.akamai.net2.16.164.96A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.004540920 CET1.1.1.1192.168.2.50xbdaNo error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.004540920 CET1.1.1.1192.168.2.50xbdaNo error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.981767893 CET1.1.1.1192.168.2.50xb45bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.981767893 CET1.1.1.1192.168.2.50xb45bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.981767893 CET1.1.1.1192.168.2.50xb45bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.981935024 CET1.1.1.1192.168.2.50x62b2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.981935024 CET1.1.1.1192.168.2.50x62b2No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.987256050 CET1.1.1.1192.168.2.50x3606No error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:11.987256050 CET1.1.1.1192.168.2.50x3606No error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.705601931 CET1.1.1.1192.168.2.50x71d6No error (0)vt-h-1.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.719549894 CET1.1.1.1192.168.2.50xedc2No error (0)api.vturb.com.brk8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.728429079 CET1.1.1.1192.168.2.50xe854No error (0)api.vturb.com.brk8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.728429079 CET1.1.1.1192.168.2.50xe854No error (0)k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.com3.220.253.108A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.728429079 CET1.1.1.1192.168.2.50xe854No error (0)k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.com3.228.76.200A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.733323097 CET1.1.1.1192.168.2.50x6700No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.733323097 CET1.1.1.1192.168.2.50x6700No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.733323097 CET1.1.1.1192.168.2.50x6700No error (0)a1049.dscv.akamai.net2.19.11.117A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.733323097 CET1.1.1.1192.168.2.50x6700No error (0)a1049.dscv.akamai.net2.19.11.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.734838963 CET1.1.1.1192.168.2.50xb940No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:12.734838963 CET1.1.1.1192.168.2.50xb940No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.253789902 CET1.1.1.1192.168.2.50xdeacNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.253789902 CET1.1.1.1192.168.2.50xdeacNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.253964901 CET1.1.1.1192.168.2.50x482cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.253964901 CET1.1.1.1192.168.2.50x482cNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:13.253964901 CET1.1.1.1192.168.2.50x482cNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.324595928 CET1.1.1.1192.168.2.50x54f6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.324595928 CET1.1.1.1192.168.2.50x54f6No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.324707031 CET1.1.1.1192.168.2.50xaa63No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.324707031 CET1.1.1.1192.168.2.50xaa63No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.324707031 CET1.1.1.1192.168.2.50xaa63No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.326931000 CET1.1.1.1192.168.2.50x4c14No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.326931000 CET1.1.1.1192.168.2.50x4c14No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.326931000 CET1.1.1.1192.168.2.50x4c14No error (0)a1049.dscv.akamai.net72.247.154.177A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.326931000 CET1.1.1.1192.168.2.50x4c14No error (0)a1049.dscv.akamai.net72.247.154.139A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.338390112 CET1.1.1.1192.168.2.50x9566No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.338390112 CET1.1.1.1192.168.2.50x9566No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.539490938 CET1.1.1.1192.168.2.50x149fNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.539490938 CET1.1.1.1192.168.2.50x149fNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.243.154.178A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.539490938 CET1.1.1.1192.168.2.50x149fNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com108.128.51.77A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.539490938 CET1.1.1.1192.168.2.50x149fNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.250.94.237A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.549875975 CET1.1.1.1192.168.2.50xd02bNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.717473984 CET1.1.1.1192.168.2.50xc8daNo error (0)api.vturb.com.brk8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.717473984 CET1.1.1.1192.168.2.50xc8daNo error (0)k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.com3.220.253.108A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:14.717473984 CET1.1.1.1192.168.2.50xc8daNo error (0)k8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.com3.228.76.200A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.053369045 CET1.1.1.1192.168.2.50x5c53No error (0)api.vturb.com.brk8s-ingressa-apisixga-42b0c4171d-57817256.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.708985090 CET1.1.1.1192.168.2.50x9be5No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.709820986 CET1.1.1.1192.168.2.50xf50aNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.709820986 CET1.1.1.1192.168.2.50xf50aNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.250.94.237A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.709820986 CET1.1.1.1192.168.2.50xf50aNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.243.154.178A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:05:15.709820986 CET1.1.1.1192.168.2.50xf50aNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com108.128.51.77A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:13.701024055 CET1.1.1.1192.168.2.50xbf2dNo error (0)vt-h-1.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.674647093 CET1.1.1.1192.168.2.50x3d8eNo error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.674647093 CET1.1.1.1192.168.2.50x3d8eNo error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.674647093 CET1.1.1.1192.168.2.50x3d8eNo error (0)a1049.dscv.akamai.net2.19.11.117A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.674647093 CET1.1.1.1192.168.2.50x3d8eNo error (0)a1049.dscv.akamai.net2.19.11.104A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.847100019 CET1.1.1.1192.168.2.50x5d88No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:15.847100019 CET1.1.1.1192.168.2.50x5d88No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.963929892 CET1.1.1.1192.168.2.50x2526No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.963929892 CET1.1.1.1192.168.2.50x2526No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.963929892 CET1.1.1.1192.168.2.50x2526No error (0)a1049.dscv.akamai.net72.247.154.177A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.963929892 CET1.1.1.1192.168.2.50x2526No error (0)a1049.dscv.akamai.net72.247.154.139A (IP address)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.978034019 CET1.1.1.1192.168.2.50x2043No error (0)cdn.converteai.netcdn.converteai.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Feb 24, 2025 18:06:17.978034019 CET1.1.1.1192.168.2.50x2043No error (0)cdn.converteai.net.akamaized.neta1049.dscv.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.54971691.236.116.574435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:06 UTC777OUTGET /1CT3065rhh-2nIBGN2NvxZOtt1T0ZyYi7fMYUyEaNMLU5BWAzzN_kusmBRowzeEwOYbAB7d7QCfIBO9eGNh3Zg~~ HTTP/1.1
                                                                                                                                                                          Host: rejrixe.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                          Referer: https://sxdcfvg.blob.core.windows.net/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:07 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                          date: Mon, 24 Feb 2025 17:05:06 GMT
                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                          server: nginx/1.12.2
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          set-cookie: uid1315=458817970-20250224120506-fcfe51b3c9469aeda3dc7edd3cccb5e5-; domain=; expires=Mon, 24-Feb-2025 18:05:06 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                          connection: close
                                                                                                                                                                          2025-02-24 17:05:07 UTC149INData Raw: 38 41 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 77 65 62 63 6f 6d 6d 61 6e 64 2e 63 6f 6d 2f 31 30 35 35 39 2f 31 36 35 39 2f 33 2f 3f 73 75 62 69 64 3d 35 34 30 34 34 37 26 73 75 62 69 64 32 3d 34 35 38 38 31 37 39 37 30 26 73 75 62 69 64 33 3d 22 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 8A<script type="text/javascript">window.location.href="https://mwebcommand.com/10559/1659/3/?subid=540447&subid2=458817970&subid3="</script>0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.549718104.21.43.684435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:07 UTC726OUTGET /10559/1659/3/?subid=540447&subid2=458817970&subid3= HTTP/1.1
                                                                                                                                                                          Host: mwebcommand.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                          Referer: https://rejrixe.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:07 UTC888INHTTP/1.1 302 Found
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:07 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          cache-control: max-age=3600
                                                                                                                                                                          cache-control: private
                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                          location: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          expires: Mon, 24 Feb 2025 18:05:07 GMT
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                          access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                          x-server: WEB_6
                                                                                                                                                                          strict-transport-security: max-age=31536000;
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Set-Cookie: __cflb=02DiuDvnJbjKdBkxKLVBqBrQP8wYzWkbUM2Wm9itrKkNx; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:07 GMT; HttpOnly
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109e77c1d4398-EWR
                                                                                                                                                                          2025-02-24 17:05:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.549720146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:08 UTC741OUTGET /?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659 HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Referer: https://rejrixe.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:08 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:08 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Cache-Control: no-cache, private, max-age=172800
                                                                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; expires=Mon, 24-Feb-2025 19:05:08 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                          Set-Cookie: brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; expires=Mon, 24-Feb-2025 19:05:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:08 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          2025-02-24 17:05:08 UTC6991INData Raw: 38 33 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20
                                                                                                                                                                          Data Ascii: 839b<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge"/> <meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/> <meta name="csrf-token"
                                                                                                                                                                          2025-02-24 17:05:08 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 20 6d 62 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 24 36 39 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 50 65 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 3e 42 6f 74 74 6c 65 3c 2f 73 70 61 6e 3e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 63 68 65 63 6b 6f 75 74 2e 68 74 6d 6c 3f 61 63
                                                                                                                                                                          Data Ascii: </picture> </div> <div class="price mb-4"> <h2>$69</h2> <h3>Per <span class="d-block">Bottle</span></h3> </div> <a href="https://buygoods.com/secure/checkout.html?ac
                                                                                                                                                                          2025-02-24 17:05:08 UTC10322INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 62 61 63 6b 20 74 65 78 74 2d 75 70 70 65 72 22 3e 33 30 2d 64 61 79 20 53 75 70 70 6c 79 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 6e 2d 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6e 64 62 6f 6f 73 74 69 6e 67 74 69 70 73 2e 63 6f 6d 2f 69 6d 67 73 2f 31 62 5f 73 6d 61 6c 6c 5f 6d 64 2e 77 65 62 70 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 77 65 62 70
                                                                                                                                                                          Data Ascii: <h5 class="price-back text-upper">30-day Supply</h5> <div class="plan-img"> <picture> <source srcset="https://mindboostingtips.com/imgs/1b_small_md.webp" media="(min-width: 450px)" type="image/webp
                                                                                                                                                                          2025-02-24 17:05:08 UTC2INData Raw: 0d 0a
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          2025-02-24 17:05:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.549722146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:09 UTC1321OUTGET /css/normalize.css HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
                                                                                                                                                                          2025-02-24 17:05:09 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:09 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:42:44 GMT
                                                                                                                                                                          ETag: "17fa-5f891196be100"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 6138
                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                          Expires: Wed, 26 Mar 2025 17:05:09 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          2025-02-24 17:05:09 UTC6138INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 43 6f 72 72 65 63 74 20 74 68 65 20 6c 69 6e 65 20 68 65 69 67 68 74 20 69 6e 20 61 6c 6c 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 20 32 2e 20 50 72 65 76 65 6e 74 20 61 64 6a 75 73 74 6d 65 6e 74 73 20 6f 66 20 66 6f 6e
                                                                                                                                                                          Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css *//* Document ========================================================================== *//** * 1. Correct the line height in all browsers. * 2. Prevent adjustments of fon


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.549723146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:09 UTC1325OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
                                                                                                                                                                          2025-02-24 17:05:09 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:09 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:42:44 GMT
                                                                                                                                                                          ETag: "260c5-5f891196be100"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 155845
                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                          Expires: Wed, 26 Mar 2025 17:05:09 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          2025-02-24 17:05:09 UTC7812INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                                          Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 29 7d 2e 63 6f 6c 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69
                                                                                                                                                                          Data Ascii: )}.col{flex:1 0 0%}.row-cols-auto>*{flex:0 0 auto;width:auto}.row-cols-1>*{flex:0 0 auto;width:100%}.row-cols-2>*{flex:0 0 auto;width:50%}.row-cols-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-4>*{flex:0 0 auto;width:25%}.row-cols-5>*{flex:0 0 auto;wi
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e
                                                                                                                                                                          Data Ascii: th:83.33333333%}.col-xl-11{flex:0 0 auto;width:91.66666667%}.col-xl-12{flex:0 0 auto;width:100%}.offset-xl-0{margin-left:0}.offset-xl-1{margin-left:8.33333333%}.offset-xl-2{margin-left:16.66666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 65 7d 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 65 30 65 33 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2d 2e 33 37 35 72 65 6d 20 2d 2e 37 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b
                                                                                                                                                                          Data Ascii: e}}.form-control:hover:not(:disabled):not([readonly])::file-selector-button{background-color:#dde0e3}.form-control::-webkit-file-upload-button{padding:.375rem .75rem;margin:-.375rem -.75rem;-webkit-margin-end:.75rem;margin-inline-end:.75rem;color:#212529;
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 68 75 6d 62 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 68 75 6d 62 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 36 64 34 66 65 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 72 61 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72
                                                                                                                                                                          Data Ascii: @media (prefers-reduced-motion:reduce){.form-range::-moz-range-thumb{-moz-transition:none;transition:none}}.form-range::-moz-range-thumb:active{background-color:#b6d4fe}.form-range::-moz-range-track{width:100%;height:.5rem;color:transparent;cursor:pointer
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 7b 62 6f 72 64
                                                                                                                                                                          Data Ascii: .was-validated textarea.form-control:invalid,textarea.form-control.is-invalid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375em + .1875rem) right calc(.375em + .1875rem)}.form-select.is-invalid,.was-validated .form-select:invalid{bord
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 66 61 66 62 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 31 31 2c 32 31 32 2c 32 31 33 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6c 69 67 68 74 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 6c 69 67 68 74 2c 2e 62 74 6e 2d 6c 69 67 68 74 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 61 66 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 39 66 61 66 62 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62
                                                                                                                                                                          Data Ascii: fafb;box-shadow:0 0 0 .25rem rgba(211,212,213,.5)}.btn-check:active+.btn-light,.btn-check:checked+.btn-light,.btn-light.active,.btn-light:active,.show>.btn-light.dropdown-toggle{color:#000;background-color:#f9fafb;border-color:#f9fafb}.btn-check:active+.b
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 6c 67 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 6c 67 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 73 6d 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 66 61 64 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75
                                                                                                                                                                          Data Ascii: olor:#6c757d}.btn-group-lg>.btn,.btn-lg{padding:.5rem 1rem;font-size:1.25rem;border-radius:.3rem}.btn-group-sm>.btn,.btn-sm{padding:.25rem .5rem;font-size:.875rem;border-radius:.2rem}.fade{transition:opacity .15s linear}@media (prefers-reduced-motion:redu
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 32 35 72 65 6d 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 20 23 65 39 65 63 65 66 20 23 64 65 65 32 65 36 3b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 69 74 65 6d 2e 73 68 6f 77 20 2e 6e 61 76 2d 6c 69 6e 6b 2c 2e 6e 61 76 2d 74 61 62 73 20
                                                                                                                                                                          Data Ascii: 25rem}.nav-tabs .nav-link:focus,.nav-tabs .nav-link:hover{border-color:#e9ecef #e9ecef #dee2e6;isolation:isolate}.nav-tabs .nav-link.disabled{color:#6c757d;background-color:transparent;border-color:transparent}.nav-tabs .nav-item.show .nav-link,.nav-tabs
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 30 20 30 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65
                                                                                                                                                                          Data Ascii: ;border-bottom:1px solid rgba(0,0,0,.125)}.card-header:first-child{border-radius:calc(.25rem - 1px) calc(.25rem - 1px) 0 0}.card-footer{padding:.5rem 1rem;background-color:rgba(0,0,0,.03);border-top:1px solid rgba(0,0,0,.125)}.card-footer:last-child{borde


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          5192.168.2.549721146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:09 UTC1324OUTGET /css/style.css?v=1.12 HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
                                                                                                                                                                          2025-02-24 17:05:09 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:09 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Thu, 09 Jan 2025 13:45:45 GMT
                                                                                                                                                                          ETag: "1e6b9-62b4631f2ddc7"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 124601
                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                          Expires: Wed, 26 Mar 2025 17:05:09 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          2025-02-24 17:05:09 UTC7812INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73
                                                                                                                                                                          Data Ascii: @font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 400; font-stretch: 100%; font-display: swap; src: url('../fonts/OpenSans-Regular.woff') format('woff');}@font-face { font-family: 'Open Sans'; font-s
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 73 2d 73 74 65 70 70 65 72 2d 62 75 6c 6c 65 74 2d 68 61 6c 66 29 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 7d 0a 0a 2e 73 74 65 70 70 65 72 5f 5f 73 74 65 70 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 73 74 65 70 70 65 72 5f 5f 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 6f 74 69 63 65 5f 62 6f 78 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 35 46 37 46 41 3b 0a 20 20 20 20 62
                                                                                                                                                                          Data Ascii: s-stepper-bullet-half); left: 50%; -webkit-transform: translate(0, -50%); transform: translate(0, -50%); z-index: -1;}.stepper__step:last-child .stepper__button::after { display: none;}.notice_box { background: #F5F7FA; b
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2e 34 72 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 0a 7d 0a 2e 75 70 73 65 6c 6c 2d 70 72 69 63 65 2e 66 69 6e 61 6c 2d 70 72 69 63 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 72 65 6d 20 30 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 35 70 78 29 20 7b 0a 20 20 20 20 2e 6c 69 6d 69 74 65 64 5f 74 69 6d 65 5f
                                                                                                                                                                          Data Ascii: size: 18px; margin-top: .4rem; color: var(--color-main);}.upsell-price.final-price { margin: 0.2rem 0; text-align: right; font-weight: 700; font-size: 21px;}@media (min-width: 768px) and (max-width: 915px) { .limited_time_
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 33 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 36 35 70 78 20 36 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 39 62 64 37 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 35 70 78 29 20 7b 0a 20 20 20 20 2e 72 65 66 75 73 65 5f 6f 66 66 65 72 20 61 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d
                                                                                                                                                                          Data Ascii: e: 24px; line-height: 33px; text-decoration: underline; padding: 40px 65px 65px; color: #179bd7; display: block;}@media (min-width: 768px) and (max-width: 915px) { .refuse_offer a { padding: 40px 30px; }}@media (m
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 31 34 70 78 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 6d 61 69 6e 2d 76 69 64 65 6f 20 2e 62 67 2d 76 69 64 65 6f 20 2e 76 6f 6c 75 6d 65 2d 6d 75 74 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 39 36 2c 20 35 2c 20 30 2e 36 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72
                                                                                                                                                                          Data Ascii: 14px; }}.main-video .bg-video .volume-mute { position: absolute; top: 50%; left: 50%; -webkit-transform: translate(-50%, -50%); transform: translate(-50%, -50%); background: rgba(255, 96, 5, 0.6); -webkit-backdrop-filter
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 70 78 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 73 74 61 74 65 6d 65 6e 74 20 2e 62 6f 78 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 39 63 38 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 37 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 20 32 30 70 78 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 20 20 2e 73 74 61 74 65 6d 65 6e 74 20 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 33 32 70 78
                                                                                                                                                                          Data Ascii: px; }}.statement .box { background: #ffffff; border: 1px solid #ccc9c8; border-radius: 4px; padding: 14px 7px; margin: 50px 0 20px;}@media (max-width: 767px) { .statement .box { padding: 15px; margin: 32px
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2d 34 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 20 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 20 69 6d 67 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 2d 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58
                                                                                                                                                                          Data Ascii: relative; top: -40px; margin-right: 35px; max-width: 275px;}@media (max-width: 767px) { .testimonial img { position: absolute; margin-right: 0; top: -80px; left: 50%; -webkit-transform: translateX
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 34 25 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 35 70 78 29 20 7b 0a 20 20 20 20 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72 65 5f 6f 72 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 25 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72 65 5f 6f 72 64 65 72 20 2e 6f 72 64 65 72 5f 66 6f 72 6d 20 2e 61 6c 65 72 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72
                                                                                                                                                                          Data Ascii: { width: 64%;}@media (min-width: 768px) and (max-width: 915px) { .order .order-content .secure_order { width: 55%; }}.order .order-content .secure_order .order_form .alert { text-align: center;}.order .order-content .secur
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 64 65 72 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 69 6e 70 75 74 3a 6e 6f 74 28 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 29 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72 65 5f 6f 72 64 65 72 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 73 65 6c 65 63 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 34 36 43 37 41 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72 65 5f 6f 72 64 65 72 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 69 6e 70 75 74 3a 6e
                                                                                                                                                                          Data Ascii: der .form-group input:not(input[type="checkbox"]):-ms-input-placeholder,.order .order-content .secure_order .form-group select:-ms-input-placeholder { color: #646C7A; font-weight: normal;}.order .order-content .secure_order .form-group input:n
                                                                                                                                                                          2025-02-24 17:05:09 UTC8000INData Raw: 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 30 70 78 20 72 67 62 61 28 31 37 34 2c 20 31 36 39 2c 20 31 36 38 2c 20 30 2e 31 29 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 63 75 72 65 5f 6f 72 64 65 72 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 63 68 65 63 6b 62 6f 78 20 2e 63 68 65 63 6b 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 68 65 63 6b 6d 61 72 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 20 2e 6f 72 64 65 72 2d 63 6f 6e 74 65 6e
                                                                                                                                                                          Data Ascii: box-shadow: 0px 2px 0px rgba(174, 169, 168, 0.1);}.order .order-content .secure_order .form-group.checkbox .check_container input:checked ~ .checkmark { background: var(--color-main); border: 1px solid var(--color-main);}.order .order-conten


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          6192.168.2.549724146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:09 UTC1320OUTGET /fonts/Konnect-Bold.woff2 HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                          Referer: https://mindboostingtips.com/css/style.css?v=1.12
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
                                                                                                                                                                          2025-02-24 17:05:09 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:09 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:42:47 GMT
                                                                                                                                                                          ETag: "8814-5f8911999a7c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 34836
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:09 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                          2025-02-24 17:05:09 UTC7834INData Raw: 77 4f 46 32 00 01 00 00 00 00 88 14 00 0f 00 00 00 01 cc 10 00 00 87 b0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 32 1b 82 a3 2a 1c 9b 44 06 60 00 88 7e 11 08 0a 83 f3 78 82 f9 1e 0b 8a 1e 00 01 36 02 24 03 94 38 04 20 05 8f 36 07 a8 66 5b 8d 88 91 0a 32 c7 38 da 5c 43 50 cd b2 15 c1 36 42 80 67 f1 97 ba b2 06 3b 19 17 98 73 e0 97 5a e9 bc 25 e5 d9 45 90 2b c6 b6 8c 66 d8 38 00 66 f1 09 30 fb ff ff ff ff ff ff 97 27 3f c4 df bc bb 34 ef 92 36 29 34 2d e5 53 cb 4f 06 fe a6 63 38 64 88 22 06 80 72 38 ef 73 80 50 38 2d 02 45 5f 22 a7 01 0d 2b 4a 9e 12 ab 55 81 86 10 8b c6 79 1a a1 1d b6 f2 58 a8 09 99 47 14 14 26 53 e7 09 f2 8c 4d 09 ac 05 53 c7 dc a8 32 ce 45 74 16 dc 75 3d 55 6c 6e dd 24 4c 69 c1 bb 65
                                                                                                                                                                          Data Ascii: wOF2?FFTM2*D`~x6$8 6f[28\CP6Bg;sZ%E+f8f0'?46)4-SOc8d"r8sP8-E_"+JUyXG&SMS2Etu=Uln$Lie
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: 88 9c 02 3a d5 9a 6a d2 ba e4 1a a0 80 1e 79 c3 20 7a ae 16 0f 0f 2f 5e cd 35 39 de 76 1c 2f bb b6 a6 c8 90 ea a6 ab 5e 7a ed 52 6b 72 9d 2c 89 24 ea ac e3 70 91 b5 d5 b5 cf fe f4 34 de d1 1d 05 d5 82 6e 1c a2 f1 e8 26 20 9a 88 6e 0a ba a9 88 a6 a1 9b be ba e0 e1 55 58 87 f0 c2 87 6e a6 41 cd 42 37 7b 47 be 98 58 34 3a ba e0 da 75 c4 d1 35 d7 08 8d f6 bf f1 4a ad c9 71 c1 c4 49 74 3c 6f 2b f1 a2 ba ed a9 a7 ad c9 f5 bf 49 54 5b 93 eb 82 93 28 b8 26 d7 0b 27 c1 6d 38 63 7e 81 7c 31 1a 1d 5d 73 ed 12 ed 88 49 24 b1 8e 8a b3 82 ea fe 08 03 17 07 17 0b 1b 67 ec 54 87 ce 08 d5 ff 20 dc 0b 50 cd 35 39 05 d7 97 b9 3d b8 83 62 6f d6 85 58 a9 15 11 f6 d1 af bd 4d 99 9f 78 19 5e 88 95 d9 9a 8f fe 0b fc ad 06 01 1c 7c f2 c8 27 9f 7c 1c 2c 6c 2c ec 86 13 e5 88 ff 55
                                                                                                                                                                          Data Ascii: :jy z/^59v/^zRkr,$p4n& nUXnAB7{GX4:u5JqIt<o+IT[(&'m8c~|1]sI$gT P59=boXMx^|'|,l,U
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: 23 29 0b 2b d7 15 45 a9 d0 49 fb 50 cc cb 31 86 c8 1c c2 30 82 fe 7d ce bd e7 58 d8 23 6d d7 f4 41 9b 0c 82 7e a6 5c c5 a4 71 a2 64 93 ca 4c c7 2e 61 bf 08 4b b8 ad c9 1c 74 e7 e6 0b 4a 1a 73 38 96 01 2a 12 30 c0 20 91 9b 80 e6 a7 c8 2c 1c f5 91 55 7b 16 31 00 46 70 5d b8 25 33 bf 51 41 ed 88 8f 1d 6f 43 33 3f 92 74 90 6c 03 a4 48 ac 97 82 72 95 c1 c9 53 16 b6 0a 9d 78 16 3f 85 c5 da 8e 3f f0 9b e6 a3 6b 2e 45 ad cd c6 76 55 e3 9a 3c 5d 53 55 87 78 65 90 51 5e 3a 31 6f b2 f3 62 3c ee 3c 2c 8e 42 18 0c ee e2 30 8b f0 52 57 42 b8 e4 68 f6 3f 93 ad 39 44 c7 d7 3f 8e 3e 46 b0 48 d6 6d ee 54 8c 66 70 39 1c 8e b1 d7 76 c5 77 79 6f e3 82 8a e9 ef da f3 45 76 8e 74 49 52 ab 5d 32 80 be 09 d3 73 61 08 1f 89 7b ce d5 c1 e0 e8 d7 9c e9 1b 48 e9 89 b4 b3 b5 67 ff e7
                                                                                                                                                                          Data Ascii: #)+EIP10}X#mA~\qdL.aKtJs8*0 ,U{1Fp]%3QAoC3?tlHrSx??k.EvU<]SUxeQ^:1ob<<,B0RWBh?9D?>FHmTfp9vwyoEvtIR]2sa{Hg
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: ea 4e 3b 2c e9 b0 48 dd 27 0f 57 fb fa 1c 69 88 6c 88 ba fc 7b 27 bf 95 f7 0e 76 29 33 2a 33 b2 a5 35 23 22 33 62 a2 38 c2 8e ea ec 49 23 da d1 ac 8b 2c 0e b6 e7 71 72 c2 4f dc cf 3f dc 79 f8 c1 a7 fe 9e be ee 4e 09 22 7a b2 2c 4a c3 ff 8d 8a 3f f6 e4 1e 29 0a bd 5f c5 95 81 8d f7 88 20 62 ac a9 19 24 ef e3 a8 df 95 e2 89 7f 7f 4d bd bb 9f 44 29 3b 88 c1 61 b6 9e 45 2c f6 d9 3d 83 c4 11 5a 76 e3 12 a2 ac e5 50 f3 da 16 de dc 16 e9 1d 40 9f 09 67 1b aa 8e eb e3 4b 6d de 58 34 2c aa b8 e7 79 89 9a cd ed d2 09 8b ee 2d d4 6c 52 a4 07 1e ce 68 e8 d3 0f da e8 16 a0 cc 7d 2c 09 a7 d4 77 a5 c8 da 3a bd 82 11 69 ce 94 0e 49 e8 40 8c 90 5f 47 ea bc 74 e4 81 f2 e4 13 ad aa dd 15 f6 95 cd 2e ad 05 c8 00 5e 01 c9 7e 7d 10 e7 6d 64 25 36 0e 77 dd e1 bd 9b fe b4 af b9
                                                                                                                                                                          Data Ascii: N;,H'Wil{'v)3*35#"3b8I#,qrO?yN"z,J?)_ b$MD);aE,=ZvP@gKmX4,y-lRh},w:iI@_Gt.^~}md%6w
                                                                                                                                                                          2025-02-24 17:05:10 UTC3002INData Raw: 14 9a 8e 01 ea 9a 80 b2 d0 a6 10 e9 3b 25 23 35 90 83 56 dd e3 89 24 80 97 da 39 61 0b 56 cc a0 32 b5 aa cf b3 1b 76 a5 cf ae 7a 6a 4b fe 70 47 94 d3 07 18 8e 50 06 0a 01 cf c4 09 fd 4d bf 24 41 66 c0 75 5b aa 58 2d 15 4b 0f f8 3f 42 09 64 09 d2 48 98 80 23 40 d3 28 49 20 69 90 15 00 00 2f 6d 90 57 c2 29 9f 33 7b fc ad 91 f9 b8 12 f1 52 a8 7f a9 c8 ec 7d ec 5c e9 4f 1b 0e f1 7c 97 b9 bb d2 3c 10 68 e1 c7 d5 6d c6 3f 0d 52 01 be da ca 63 55 70 89 e3 86 e9 f0 fb 95 86 0f 55 fa 6d 24 b5 db f3 54 da 36 c9 1c 3e 01 76 c8 cd 3d 70 0c 33 27 8f 98 15 1e 35 61 e6 47 06 3d 1a 20 1c f0 23 67 e8 87 26 7a 0b f5 8b b8 3f 03 ff 1d 84 ca 07 fd b3 11 fe 7b 08 94 14 c3 6f ea 92 e8 e3 a0 ef aa c3 bf 87 06 d5 22 37 97 00 b8 a7 e5 8e c4 25 4a 36 5b 05 ff 30 70 e8 23 74 9a fc
                                                                                                                                                                          Data Ascii: ;%#5V$9aV2vzjKpGPM$Afu[X-K?BdH#@(I i/mW)3{R}\O|<hm?RcUpUm$T6>v=p3'5aG= #g&z?{o"7%J6[0p#t


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          7192.168.2.5497252.19.11.1214435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC668OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/thumbnail.jpg HTTP/1.1
                                                                                                                                                                          Host: images.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                          Content-Length: 760
                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 20:30:07 GMT
                                                                                                                                                                          ETag: "d40e62c10558bb5e42b2c50e3957efc9"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Amz-Cf-Pop: DUS51-P2
                                                                                                                                                                          X-Amz-Cf-Id: -gRGmQD_vvBdBCwiMU5etIV6Ys2pAsuf-8wXrZNC9XrYz9q5tzdgMg==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server-Timing: ak_p; desc="1740416709902_1551568377_3090451141_34649_531_89_189_-";dur=1
                                                                                                                                                                          2025-02-24 17:05:10 UTC760INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 24 00 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$@"}!1AQa"q2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          8192.168.2.549727104.22.54.1044435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC556OUTGET /pa-63869521405b1d00110016b4.js HTTP/1.1
                                                                                                                                                                          Host: rum-static.pingdom.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Fri, 14 Oct 2022 06:22:28 GMT
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          etag: W/"63490024-1852"
                                                                                                                                                                          expires: Mon, 24 Feb 2025 17:07:47 GMT
                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 143
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109f6ccb5f5f6-EWR
                                                                                                                                                                          2025-02-24 17:05:10 UTC935INData Raw: 31 38 35 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 22 3d 22 2b 28 65 3f 74 5b 6e 5d 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6e 5d 29 29 7d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 74 2e 69 6e 64 65 78
                                                                                                                                                                          Data Ascii: 185f!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.index
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 72 2b 22 3f 22 2b 74 28 65 29 7d 28 63 29 29 2c 2d 31 21 3d 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 29 29 7b 76 61 72 20 64 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 6d 61 74 63 68 28 2f 4d 53 49 45 20 28 5c 64 2b 29 2f 29 3b 64 26 26 70 61 72 73 65 49 6e 74 28 64 5b 31 5d 29 3c 3d 39 26 26 28 75 3d 21 30 29 7d 69 66 28 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 21 75 29 7b 76 61 72 20 66 3d 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 2e 6f 70 65 6e 28 73 2c 72 29 2c 22 47 45 54 22 3d 3d 3d 73 3f 66 2e 73 65 6e 64 28 74 28 63 29 29 3a 66 2e 73 65 6e 64 28 4a 53 4f 4e
                                                                                                                                                                          Data Ascii: {return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Explorer")){var d=e.navigator.appVersion.match(/MSIE (\d+)/);d&&parseInt(d[1])<=9&&(u=!0)}if(e.XMLHttpRequest&&!u){var f=new e.XMLHttpRequest;f.open(s,r),"GET"===s?f.send(t(c)):f.send(JSON
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 2e 67 65 74 53 65 73 73 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 53 74 65 70 28 29 2c 72 56 3a 64 2e 73 74 6f 72 61 67 65 2e 67 65 74 28 22 72 76 22 29 7c 7c 22 30 22 2c 76 3a 64 2e 76 65 72 7d 3a 64 2e 73 65 73 73 69 6f 6e 53 74 61 72 74 28 21 31 29 7d 2c 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 37 38 33 36 34 31 36 34 30 39 36 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 37 34 32 37 34 35 37 34 33 33 35 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 73 65 73 73 69 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 3f 22 31 22 3a 22 30 22 3b 76 61 72 20 65 3d 64 2e 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 28 29 3b 64
                                                                                                                                                                          Data Ascii: .getSessionInteractionStep(),rV:d.storage.get("rv")||"0",v:d.ver}:d.sessionStart(!1)},generateSessionID:function(){return(78364164096+Math.floor(2742745743359*Math.random())).toString(36)},sessionStart:function(t){t=t?"1":"0";var e=d.generateSessionID();d
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 69 66 28 72 26 26 74 29 7b 76 61 72 20 6e 3d 65 28 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 74 5d 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 72 26 26 6e 29 74 72 79 7b 76 61 72 20 61 3d 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 2c 73 3d 61 3f 65 28 61 29 3a 7b 7d 3b 73 5b 6e 5d 3d 69 2c 72 2e 73 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 2c 74 28 73 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 22 2b 6e 2b 22 20 69 6e 20 73 74 6f 72 61 67 65 2e 22 2c 74 29 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                          Data Ascii: if(r&&t){var n=e(r.getItem(o.storageKey));return n?n[t]:""}return""},set:function(n,i){if(r&&n)try{var a=r.getItem(o.storageKey),s=a?e(a):{};s[n]=i,r.setItem(o.storageKey,t(s))}catch(t){console.error("unable to store "+n+" in storage.",t)}},remove:functio
                                                                                                                                                                          2025-02-24 17:05:10 UTC1205INData Raw: 76 61 69 6c 48 65 69 67 68 74 2c 62 49 57 3a 74 2e 69 6e 6e 65 72 57 69 64 74 68 2c 62 49 48 3a 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 70 44 3a 74 2e 73 63 72 65 65 6e 2e 70 69 78 65 6c 44 65 70 74 68 2c 64 50 52 3a 31 7c 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 6f 72 3a 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 74 79 70 65 7c 7c 22 22 7d 7d 28 74 29 29 2c 75 2e 70 75 73 68 28 7b 6e 54 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 2c 72 43 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 7d 29 2c 75 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6e 53 3a 30 2c 63 53 3a 73 28 74 2e 63
                                                                                                                                                                          Data Ascii: vailHeight,bIW:t.innerWidth,bIH:t.innerHeight,pD:t.screen.pixelDepth,dPR:1|t.devicePixelRatio,or:t.screen.orientation&&t.screen.orientation.type||""}}(t)),u.push({nT:i.navigation.type,rC:i.navigation.redirectCount}),u.push(function(t){return{nS:0,cS:s(t.c
                                                                                                                                                                          2025-02-24 17:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          9192.168.2.549731172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC567OUTGET /v1/disclaimer?id=disclaimer&account_id=7753 HTTP/1.1
                                                                                                                                                                          Host: display.buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-powered-by: Express
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          x-server: WEB_6_7500
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          set-cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhFGZ3TiMc1aYhJ; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:10 GMT; HttpOnly
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109f6fb469e05-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2025-02-24 17:05:10 UTC774INData Raw: 35 33 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 73 63 6c 61 69 6d 65 72 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 60 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 20 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 34 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 70 61 64 64 69 6e 67 3a 30 3b 22 3e 0a 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 39 38 30 33 39 29 20 31 70 78 20 31 70 78 20 33 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 6d 61 72
                                                                                                                                                                          Data Ascii: 53bdocument.getElementById("disclaimer").innerHTML = `<div class="main container" style="z-index: 1000004;width:100%; padding:0;"><div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; mar
                                                                                                                                                                          2025-02-24 17:05:10 UTC572INData Raw: 64 73 20 69 73 20 74 68 65 20 72 65 74 61 69 6c 65 72 20 6f 66 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 69 73 20 61 20 72 65 67 69 73 74 65 72 65 64 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 42 75 79 47 6f 6f 64 73 2c 20 61 20 44 65 6c 61 77 61 72 65 20 63 6f 72 70 6f 72 61 74 69 6f 6e 20 6c 6f 63 61 74 65 64 20 61 74 20 31 32 30 31 20 4e 20 4f 72 61 6e 67 65 20 53 74 72 65 65 74 20 53 75 69 74 65 20 23 37 32 32 33 2c 20 57 69 6c 6d 69 6e 67 74 6f 6e 2c 20 44 45 2c 20 31 39 38 30 31 2c 20 55 53 41 20 61 6e 64 20 75 73 65 64 20 62 79 20 70 65 72 6d 69 73 73 69 6f 6e 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 72 6f 6c 65 20 61 73 20 72 65 74 61 69 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 73 74
                                                                                                                                                                          Data Ascii: ds is the retailer of this product. BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. BuyGoods role as retailer does not const
                                                                                                                                                                          2025-02-24 17:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          10192.168.2.549728172.66.40.1414435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC787OUTGET /track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659 HTTP/1.1
                                                                                                                                                                          Host: tracking.buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          p3p: CP="CAO COR CURa ADMa DEVa OUR IND ONL COM DEM PRE"
                                                                                                                                                                          cache-control: no-cache, must-revalidate
                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                          expires: Tue, Jan 12 1999 01:01:01 GMT
                                                                                                                                                                          set-cookie: spiaffid_7753=114767; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:10 GMT; Secure
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          x-server: WEB_6
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          Set-Cookie: spisubid_7753=1659%7C10559_sessid2025022417054973; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:10 GMT; Secure
                                                                                                                                                                          Set-Cookie: spicampaign_id_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                          Set-Cookie: spireferrer_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                          Set-Cookie: spireferrer_7753=8.46.123.189:rejrixe.com:mindboostingtips.com; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:10 GMT; Secure
                                                                                                                                                                          Set-Cookie: spisessid2_7753=sessid20250224170510993; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:10 GMT; Secure
                                                                                                                                                                          2025-02-24 17:05:10 UTC333INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 70 69 5f 66 75 6e 6e 65 6c 5f 63 6f 64 65 6e 61 6d 65 5f 37 37 35 33 3d 3b 20 44 6f 6d 61 69 6e 3d 2e 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 53 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 6c 62 3d 30 32 44 69 75 45 4a 67 55 50 6d 6e 6b 4b 57 35 4a 45 54 4e 74 56 4a 47 5a 58 31 4e 62 7a 47 53 38 46 38 79 79 4b 68 5a 68 62 61 37 76 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 32 35 2d 46 65 62 2d 32 35 20 31 36 3a 30 35 3a 31 30 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 72 76
                                                                                                                                                                          Data Ascii: Set-Cookie: spi_funnel_codename_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; SecureSet-Cookie: __cflb=02DiuEJgUPmnkKW5JETNtVJGZX1NbzGS8F8yyKhZhba7v; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:10 GMT; HttpOnlyServ
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 31 62 34 35 0d 0a 0a 76 61 72 20 73 70 69 74 6f 64 61 79 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 76 61 72 20 73 70 69 65 78 70 69 72 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 73 70 69 65 78 70 69 72 65 2e 73 65 74 54 69 6d 65 28 73 70 69 74 6f 64 61 79 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 33 36 30 30 30 30 30 2a 32 34 2a 39 30 29 3b 0a 0a 2f 2f 20 47 65 74 20 68 6f 73 74 6e 61 6d 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 73 75 62 64 6f 6d 61 69 6e 0a 2f 2f 0a 2f 2f 20 54 68 65 20 6d 65 74 68 6f 64 20 6c 6f 6f 6b 73 20 61 74 20 74 68 65 20 73 65 63 6f 6e 64 2d 6c 65 76 65 6c 20 64 6f 6d 61 69 6e 20 66 6f 72 20 63 6f 6d 6d 6f 6e 20 6f 6e 65 73 2c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 77 65 20 6e 65 65 64 20 74 68 65 0a 2f 2f 20 6c
                                                                                                                                                                          Data Ascii: 1b45var spitoday = new Date();var spiexpire = new Date();spiexpire.setTime(spitoday.getTime() + 3600000*24*90);// Get hostname without the subdomain//// The method looks at the second-level domain for common ones, to determine if we need the// l
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 69 64 3d 22 2b 65 73 63 61 70 65 28 22 31 36 35 39 7c 31 30 35 35 39 5f 73 65 73 73 69 64 32 30 32 35 30 32 32 34 31 37 30 35 34 39 37 33 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 63 61 6d 70 61 69 67 6e 5f 69 64 3d 22 2b 65 73 63 61 70 65 28 22 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09
                                                                                                                                                                          Data Ascii: document.cookie = "sid="+escape("1659|10559_sessid2025022417054973")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;document.cookie = "campaign_id="+escape("")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 32 30 32 35 30 32 32 34 31 37 30 35 31 30 39 39 33 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 25 32 46 73 65 63 75 72 65 25 32 46 25 33 46 22 3b 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 3f 22 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 63 62 64 20 3d 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 2b 22 73 65 73 73 69 64 32 3d 22 2b 65 73 63 61 70 65 28 22 73 65 73 73 69 64 32 30 32 35 30 32 32 34 31 37 30 35 31 30 39 39 33 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70
                                                                                                                                                                          Data Ascii: 20250224170510993")+"&";var spi_pattern_enc_cbd = "buygoodshomeoils.com%2Fsecure%2F%3F";var spi_pattern_base_cbd = "buygoodshomeoils.com/secure/?";var spi_replace_str_cbd = spi_pattern_base_cbd+"sessid2="+escape("sessid20250224170510993")+"&";var sp
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 32 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 32 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 73 70 69 29 3b 0a 0a 66 6f 72 20 28 73 70 69 5f 69 20 3d 20 30 3b 20 73 70 69 5f 69 20 3c 20 73 70 69 5f 6d 79 4e 6f 64 65
                                                                                                                                                                          Data Ascii: var spi_replace_enc_bg_html = encodeURIComponent(spi_replace_str_bg_html);var spi_replace_enc_bg_html2 = encodeURIComponent(spi_replace_str_bg_html2);var spi_replace_enc_spi = encodeURIComponent(spi_replace_str_spi);for (spi_i = 0; spi_i < spi_myNode
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 65 6c 73 65 20 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 69 6e 64 65 78 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 0a 0a 09 2f 2f 20 42 75 79 47 6f 6f
                                                                                                                                                                          Data Ascii: list[spi_i].href = spi_track_link;}else if(spi_track_link.indexOf(spi_pattern_enc_bg_html) > -1){spi_track_link = spi_track_link.replace(spi_pattern_enc_bg_html,spi_replace_enc_bg_html);spi_myNodelist[spi_i].href = spi_track_link;}// BuyGoo
                                                                                                                                                                          2025-02-24 17:05:10 UTC144INData Raw: 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 73 70 69 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 0a 7d 20 20 20 20 20 20 20 20 0a 09 09 09 0d 0a
                                                                                                                                                                          Data Ascii: _track_link = spi_track_link.replace(spi_pattern_enc_spi,spi_replace_enc_spi);spi_myNodelist[spi_i].href = spi_track_link;}}
                                                                                                                                                                          2025-02-24 17:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          11192.168.2.549736146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1322OUTGET /fonts/Konnect-Medium.woff2 HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                          Referer: https://mindboostingtips.com/css/style.css?v=1.12
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
                                                                                                                                                                          2025-02-24 17:05:10 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:42:48 GMT
                                                                                                                                                                          ETag: "881c-5f89119a8ea00"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 34844
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:10 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                          2025-02-24 17:05:10 UTC7834INData Raw: 77 4f 46 32 00 01 00 00 00 00 88 1c 00 0f 00 00 00 01 ca 00 00 00 87 ba 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 32 1b 82 a3 2a 1c 9b 44 06 60 00 88 7e 11 08 0a 83 ef 1c 82 fd 70 0b 8a 1e 00 01 36 02 24 03 94 38 04 20 05 90 04 07 a8 66 5b 2d 8b 91 0b ff ed f0 bf 03 09 70 b5 ad b6 86 e0 c6 00 4a 6b fa ba 9a 94 c9 01 23 0f 7b 2f 8c e9 b9 31 00 bd 56 8b 2c 3a 90 c3 c6 01 00 3e fd 51 cc fe ff ff ff ff ff ff 9b 48 c7 e3 6f bb bb f7 de dd fb ed 8d 8f c3 b1 09 8c cd 80 82 4c 4d 8d 24 62 a4 46 01 53 22 62 11 83 f3 ce 7a 06 09 4e 6c cc c4 83 f7 49 f2 81 1b 32 44 1c 41 20 1f 21 37 66 b8 82 c2 c1 04 52 a4 ae 4b 34 c5 2c e0 29 16 92 b5 57 74 cd 37 c3 d9 0c e6 0a 81 62 e0 44 09 08 c5 f9 02 9a 45 b1 0c 42 17 78 c1
                                                                                                                                                                          Data Ascii: wOF2?FFTM2*D`~p6$8 f[-pJk#{/1V,:>QHoLM$bFS"bzNlI2DA !7fRK4,)Wt7bDEBx
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: 27 e4 4e c9 9d 91 3b 27 77 41 ee a2 cc 25 b9 cb 32 57 e4 ae ca 5c 93 bb 2e 73 43 ee 65 37 45 5d 80 45 53 80 47 9c 28 39 72 25 94 d4 a2 56 19 e5 79 17 cc 34 b5 c8 c8 c8 91 c7 5c e3 dd da c6 38 ec 3a 5e 4a 45 4a e9 48 2b 13 99 c9 a1 d6 f8 34 b2 98 62 1a 67 8d db 20 eb f8 d0 30 86 9b 1f 53 87 e7 7b 30 16 78 ba c3 d2 03 9e 9e b0 f4 82 27 06 9e 58 58 e2 e0 89 bf 9b 60 45 91 47 58 c3 5a e1 3d 9e fe 52 60 06 14 3c 03 37 61 5b 0c 87 87 0f b8 4e 37 c4 e1 63 ae 61 26 bc fd 8d 3c d4 1a ef 26 18 23 a6 e9 96 77 fc e0 6f 69 b3 3d ed 93 26 3e ed 6f 4c a3 ad f1 69 82 63 1a 70 8d 4f 2b 1c 13 86 dd d2 97 be c9 b6 18 0e 0f 1f 73 9d 46 78 43 8c 29 a6 e3 a8 68 8e a0 a6 4f c2 40 42 83 84 0a 35 9a 68 86 63 f7 58 3e 79 81 65 05 b0 ba 4d de 03 ae 7b 3e 15 c0 06 7d c9 da a4 1f 6a
                                                                                                                                                                          Data Ascii: 'N;'wA%2W\.sCe7E]ESG(9r%Vy4\8:^JEJH+4bg 0S{0x'XX`EGXZ=R`<7a[N7ca&<&#woi=&>oLicpO+sFxC)hO@B5hcX>yeM{>}j
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: fb 43 98 65 75 63 c0 91 fc 2a 03 d5 62 fe 8c bd 90 6f ea d7 c7 49 36 46 b6 fa 48 93 e0 0a bb 1e 8b f3 03 e3 22 8f a3 c0 ef 46 8c 12 91 9f af eb 5d ba 60 f9 96 c5 48 cf 98 4f bb 34 8c 47 f0 3c dd a7 ff df 41 c7 a3 9e ee fe e8 31 7b 7d 0b 85 a8 c7 f3 5f 37 30 aa b0 98 57 6b f0 3f 95 3c fd ff 7f cb 22 77 8a d0 65 aa e6 af 43 b7 f1 e2 63 d8 f6 1f 30 e6 ef 0f 2a e0 71 bf be a5 c4 cd 09 63 be 7a f3 91 57 f5 8e 1f a7 8a 78 f6 f2 c6 94 2d d2 f3 b5 15 08 ec 7a d1 39 ed f4 89 ca 4f ed b8 97 28 5a 62 5f a1 60 32 dc 8b ff bd 83 bb ea e8 af c7 e8 2e 75 3c ba 34 72 b7 5a 00 69 da 2a ce 83 0d 42 5e 53 73 be 98 c1 40 8d 2b aa 08 28 ae 75 4f 1d 41 39 82 0f a8 96 f9 ee 31 9f a6 e8 1f 25 45 06 cf 18 b6 58 0d 83 a9 6b 7f b0 dc 61 08 c9 cb c5 6b 80 59 1e 5e 4f c1 42 8a bb 28
                                                                                                                                                                          Data Ascii: Ceuc*boI6FH"F]`HO4G<A1{}_70Wk?<"weCc0*qczWx-z9O(Zb_`2.u<4rZi*B^Ss@+(uOA91%EXkakY^OB(
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: 93 e3 b1 12 e2 1c 0d ba fa 43 b5 6f fe 61 b1 49 42 fd 81 77 da 44 0d 03 16 0e e1 54 b3 f2 60 9f ad 2c 4c fc 8d f1 b0 3f 1e 2c ca 00 41 ba fa 78 07 22 cd dd 70 14 c9 4c 0e f2 6f 42 0e b4 57 44 2f 55 9f ba 58 88 f4 bd 3e 0e 15 94 37 34 5a 78 b8 1e bd 80 bf 54 00 ec 67 b7 b4 fe 01 21 75 3f f5 c9 c9 ef 4b 4d 0d 4d 47 6f 9a 1b 5a ea 5f 3d ab b9 54 7b 69 a7 32 c1 3e 73 c1 a0 97 a3 7e 47 41 a9 9d 88 85 ed e0 16 4f ad 85 83 ae eb be 71 1c ae a4 74 eb d0 85 a1 a1 fc 3c bd 9e a6 5b 02 7f f5 21 dc 1e 25 9a eb 2f d5 ba d4 50 1e 31 f5 55 0f fe 1b c8 1a d8 b4 39 63 e8 59 f8 7f 20 ab 13 10 ec 3f c1 25 0a ad a7 51 c9 a2 ba 1f 92 db ef c9 9f 38 14 01 ba 38 a1 8c af d8 92 3c d4 52 89 f8 0a c0 c3 b9 e2 3a bd a3 49 9c e9 32 67 02 af 7f f0 7a 53 2b 53 78 8c 15 9b 85 45 b2 52
                                                                                                                                                                          Data Ascii: CoaIBwDT`,L?,Ax"pLoBWD/UX>74ZxTg!u?KMMGoZ_=T{i2>s~GAOqt<[!%/P1U9cY ?%Q88<R:I2gzS+SxER
                                                                                                                                                                          2025-02-24 17:05:10 UTC3010INData Raw: 67 74 9b fe a1 0c 2c bd c0 cd e1 1c 88 99 f9 e0 2f f8 b6 3c 27 40 96 fe 99 30 81 2b 26 69 67 4d fc 3c 6d 6e df 4e 78 df 25 5a b6 6e 53 89 22 d3 07 1c 1a 5a 20 85 c0 a3 2e 59 1f 7e eb eb 01 79 06 52 e7 a8 32 5e 34 e7 1e c8 df 10 41 5e 42 6e e8 12 48 04 d2 94 10 82 9c 86 bc 02 00 1a 72 1b f2 4b 77 59 60 7a 26 0d e3 fc 1c c4 70 79 d6 97 09 9c 67 82 3b f7 98 2f 06 14 1f 29 c3 be 39 19 f0 e9 e1 48 e3 d6 f0 1e 72 05 e4 da 60 d7 4a 09 4b 63 03 bf 3d 2a 3b 31 bf 59 be 4e a5 1e a7 c0 25 65 be 70 ba 2e a5 ef d1 d9 7f af ba dc 35 ec 19 ca 51 3f 3e 81 7e 7e ae bf 12 64 1b fa 39 ea b3 6f f2 fe 10 0c 67 02 d6 6e 03 96 1b 00 2c ce 01 16 fb 82 35 ff 02 58 bc 0d 96 7f 05 16 c7 00 cb 7b 80 b5 5f b4 c1 82 df 93 ef 13 26 7a ff 75 2f 05 d6 1c 04 fe b5 0c 7d 1d ac 5e 9f 13 44
                                                                                                                                                                          Data Ascii: gt,/<'@0+&igM<mnNx%ZnS"Z .Y~yR2^4A^BnHrKwY`z&pyg;/)9Hr`JKc=*;1YN%ep.5Q?>~~d9ogn,5X{_&zu/}^D


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          12192.168.2.549733146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1323OUTGET /fonts/OpenSans-Regular.woff HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                          Referer: https://mindboostingtips.com/css/style.css?v=1.12
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
                                                                                                                                                                          2025-02-24 17:05:10 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:42:51 GMT
                                                                                                                                                                          ETag: "50d8-5f89119d6b0c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 20696
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:10 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                          2025-02-24 17:05:10 UTC7835INData Raw: 77 4f 46 46 00 01 00 00 00 00 50 d8 00 13 00 00 00 00 82 94 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 50 b4 00 00 00 1c 00 00 00 1c 73 17 51 95 47 44 45 46 00 00 4b 6c 00 00 00 1d 00 00 00 1e 00 27 00 f5 47 50 4f 53 00 00 4c 10 00 00 04 a3 00 00 09 9e 2d 72 17 42 47 53 55 42 00 00 4b 8c 00 00 00 81 00 00 00 a8 a0 63 88 a1 4f 53 2f 32 00 00 02 20 00 00 00 60 00 00 00 60 a0 e5 99 7f 63 6d 61 70 00 00 04 c4 00 00 01 9e 00 00 02 02 1d 95 70 91 63 76 74 20 00 00 0d 80 00 00 00 4f 00 00 00 b4 53 c9 25 4f 66 70 67 6d 00 00 06 64 00 00 06 6f 00 00 0d 6d 45 20 8e 7c 67 61 73 70 00 00 4b 64 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 0f a8 00 00 36 e3 00 00 56 6c 46 12 e7 65 68 65 61 64 00 00 01 a8 00 00 00
                                                                                                                                                                          Data Ascii: wOFFPFFTMPsQGDEFKl'GPOSL-rBGSUBKcOS/2 ``cmappcvt OS%OfpgmdomE |gaspKdglyf6VlFehead
                                                                                                                                                                          2025-02-24 17:05:10 UTC8000INData Raw: fc fd 3f de ef 7a 6c 1f fb 0f fb 04 6c 10 b1 7e 25 7b 83 32 77 b6 23 01 96 c0 e8 6f 61 d0 de 81 d5 25 ec 1d 76 85 7d ce 3e b4 c3 3b be f5 2a 31 82 96 36 57 4b 5c 2d e2 4e 18 c3 a1 45 56 1f 1e 9f bb 8d 86 7c b5 88 35 79 ec d0 a9 c4 d4 36 b2 da 5a 89 d6 d2 3d ee 22 74 9a 57 d1 47 3c fd c1 34 3f 5f 9b 77 23 f6 87 9f ff 83 48 d5 70 b2 96 bb 3e 62 0e b7 86 b3 b9 30 5e f8 c6 ad 5c 0e ee 46 72 cc cb 5d 06 09 bf c9 28 be d1 b9 f8 06 06 a8 32 09 81 10 19 85 57 d2 10 40 46 3a 76 65 56 83 87 65 f4 ec 3b 6a 5c ed 61 36 37 6a a5 f9 d1 29 d8 f5 e0 43 67 bd eb 93 af 8a f5 c5 ba a2 83 f4 12 8f f9 40 01 07 61 59 7d 40 5b a0 d1 60 12 5e 88 cd 0e 3a b1 3c 70 82 7c f5 84 fb 87 0d b5 b5 74 dd 49 77 3d 7d 6f b1 fb 28 2e 31 99 7e ea ae f4 93 11 c5 13 1d 15 c0 9c 0e 6b 42 76 0a
                                                                                                                                                                          Data Ascii: ?zll~%{2w#oa%v}>;*16WK\-NEV|5y6Z="tWG<4?_w#Hp>b0^\Fr](2W@F:veVe;j\a67j)Cg@aY}@[`^:<p|tIw=}o(.1~kBv
                                                                                                                                                                          2025-02-24 17:05:10 UTC4861INData Raw: 17 d2 0a 8e 8f 9c ff 62 52 fa ce 47 0e ff dd dd 4d 0f 1d 1f d8 52 32 70 ed 18 76 69 ce 7d ef 2d 7c e1 8d dd 13 07 af dc f1 ec 81 ed d2 5b b3 96 04 51 dd 93 d0 fe f9 d7 f5 5a 9a 64 52 fa a0 b2 c1 c3 d9 7f be 9a c8 2a ec 89 6b 12 6c 57 e7 96 d7 ae 2b 2b 7d 79 e3 28 9d fe 61 9a 5a f3 ec e6 1d 9c a6 d3 98 99 e7 0f 22 4d 7b 68 b6 1a 7a 08 5a 8b dc 36 c1 b3 5e 1a 8f 3d b6 fd ce f2 19 fd ee 5d 7e ec 37 bf 72 c1 4b ad bc 3c 50 94 df fa 1b ee d9 51 a2 fe 3b 62 dc 6e ec 3e 51 ff 65 dc e8 a9 7e e5 33 6e c5 8a fa dc 0e 0f f0 2b 3f c6 5e 12 e5 d7 b0 3c 46 f4 af 95 97 b3 7d 02 6f 4f e1 39 14 e8 57 f2 bb 95 a9 ae f6 41 3c 68 53 c0 5f 8e 63 36 f1 f3 db 40 e8 c5 83 7d 12 88 dd e6 bb 2b 6f 8f 6d c9 83 90 e1 5a 5a 05 11 97 70 ad 99 09 89 0a 2a e8 c4 cc 70 a1 9e 8d 12 df 5f
                                                                                                                                                                          Data Ascii: bRGMR2pvi}-|[QZdR*klW++}y(aZ"M{hzZ6^=]~7rK<PQ;bn>Qe~3n+?^<F}oO9WA<hS_c6@}+omZZp*p_


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          13192.168.2.549735146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1378OUTGET /imgs/landing/volume-icon.svg HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D
                                                                                                                                                                          2025-02-24 17:05:10 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:59 GMT
                                                                                                                                                                          ETag: "2dd-5f8911de449c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 733
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:10 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          2025-02-24 17:05:10 UTC733INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 35 20 32 32 4c 31 38 2e 35 20 31 36 48 32 33 2e 35 56 38 48 31 38 2e 35 4c 31 30 2e 35 20 32 56 32 32 5a 22 20 73 74 72 6f 6b 65 3d 22 23 38 32 37 42 37 39 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 73 71 75 61 72 65 22 2f
                                                                                                                                                                          Data Ascii: <svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M10.5 22L18.5 16H23.5V8H18.5L10.5 2V22Z" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          14192.168.2.549734146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1378OUTGET /imgs/logo.webp HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
                                                                                                                                                                          2025-02-24 17:05:10 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:02 GMT
                                                                                                                                                                          ETag: "2196-5f8911a7e8980"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 8598
                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:10 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                          2025-02-24 17:05:10 UTC7837INData Raw: 52 49 46 46 8e 21 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b3 00 00 45 00 00 41 4c 50 48 5a 0f 00 00 01 b0 86 ff bf 6a 29 d5 ef bf d6 da e7 0c 67 68 04 69 03 67 e8 2e a5 b9 5c b0 b8 76 37 d7 b8 61 dc b6 0b 5b 09 8b b0 5b f1 da dd 49 d8 41 0d 29 a1 0c 48 4a 39 b1 f7 5e 6b fd 5e ec 3d e7 0c a3 cc eb 88 98 00 ec c5 35 d0 f4 d8 47 cb b6 55 54 85 24 59 b1 e2 b9 f3 5a 43 50 bf 0d d0 68 c2 02 92 96 e4 fa f9 cf 4d bd f2 c2 33 8f 68 53 cf 91 00 a5 cf 91 71 18 f2 d7 f7 2e 1b 9c 45 5d 16 d9 6b 19 f4 5b c8 ea d8 5b be 7d 62 11 a0 32 c9 40 ea 80 c9 64 03 b3 b7 d2 e8 b6 9c 95 9e 96 37 35 83 ce 04 4a 50 27 55 c6 60 2f ae 64 9f 2f 58 45 7a 5e 0c c9 28 d4 51 65 14 70 c0 99 93 5e 7c 61 ef 24 62 ee 60 95 a7 e5 24 18 8d 3a 2a 0a 28 3a f5 a5 35 bf 92 dc 3b 29 0c
                                                                                                                                                                          Data Ascii: RIFF!WEBPVP8XEALPHZj)ghig.\v7a[[IA)HJ9^k^=5GUT$YZCPhM3hSq.E]k[[}b2@d75JP'U`/d/XEz^(Qep^|a$b`$:*(:5;)
                                                                                                                                                                          2025-02-24 17:05:10 UTC761INData Raw: 8e e5 20 0f 2e 55 3b 46 e0 e8 53 db 33 fa 19 95 61 3f c6 c7 d6 ad bc 7c 36 37 3f f6 67 0f ff fd 4d 23 cc 0b 66 37 16 8e be 34 dc 77 23 f9 eb 4b 18 28 7f 3e d5 f3 7f e8 20 0c d9 11 30 a0 c8 f2 32 5d f2 fe 54 c1 13 8f c1 de cd da 94 b4 eb ab 77 cb 6c 1d 6e e2 66 da 9b 16 6c ca 67 8d cb b0 dc 15 e8 ac 95 81 fe e6 f5 af ef e1 52 10 72 a2 00 17 a6 f8 20 3e 5b 67 b3 a6 2b 4e 91 e9 ae 01 0a 1f 03 0b 11 9c 8b 82 32 da f0 78 ca 00 50 be 34 02 da f9 6e e1 38 91 80 8f 10 9a 73 71 52 5c ae 56 97 2e f7 84 66 ee 82 65 e1 0b be 0a f8 2f 58 0d 94 e6 74 a6 aa e3 a8 9e 80 e1 f1 4e 63 9f 1c e8 e1 b3 c8 b1 f9 a4 95 f9 d9 9f c3 b8 8e 10 cc 3e a3 5d 3d 8b 7d 1f 48 e8 f8 9c 2b 21 88 b1 9c 75 7f 1a 72 55 64 e7 d1 f4 3d 59 8d 80 c4 0a 07 c6 95 40 4f 0f 6f 0c b0 27 00 ed b8 48 6d
                                                                                                                                                                          Data Ascii: .U;FS3a?|67?gM#f74w#K(> 02]TwlnflgRr >[g+N2xP4n8sqR\V.fe/XtNc>]=}H+!urUd=Y@Oo'Hm


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          15192.168.2.549732172.66.40.1434435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC745OUTGET /conversion/iframe/?a=10559&token=59069a23144c480686398d6bdd4d577b HTTP/1.1
                                                                                                                                                                          Host: go.maxweb.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          expires: Mon, 24 Feb 2025 18:05:10 GMT
                                                                                                                                                                          cache-control: max-age=3600
                                                                                                                                                                          cache-control: private
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                          access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                          x-server: WEB_6
                                                                                                                                                                          strict-transport-security: max-age=31536000;
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Set-Cookie: __cflb=02DiuDvnJbjKdBkxKLVBqBrQP8wYzWkbUPEyKkQqj8jrC; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:10 GMT; HttpOnly
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109f7dbc38c2d-EWR
                                                                                                                                                                          2025-02-24 17:05:10 UTC581INData Raw: 34 65 35 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 21 2d 2d 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 20 3c 73 63 72 69 70 74 3e 0a 20 21 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 65 2c 76 2c 6e 2c 74 2c 73 29 0a 20 20 20 20 20 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0a 20 20 20 20 20 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 0a 20 20 20 20 20 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e
                                                                                                                                                                          Data Ascii: 4e5<html><head><title>Pixels</title></head><body> ... Meta Pixel Code --> <script> !function(f,b,e,v,n,t,s) {if(f.fbq)return;n=f.fbq=function(){n.callMethod? n.callMethod.apply(n,arguments):n.queue.push(arguments)}; if(!f._fbq)f._fbq=n
                                                                                                                                                                          2025-02-24 17:05:10 UTC679INData Raw: 73 0a 20 20 76 61 72 20 73 65 63 6f 6e 64 73 20 3d 20 31 32 30 30 3b 0a 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 66 62 71 28 27 74 72 61 63 6b 27 2c 20 27 50 61 67 65 56 69 65 77 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 66 62 71 28 27 74 72 61 63 6b 27 2c 20 27 41 64 64 54 6f 43 61 72 74 27 2c 20 7b 76 61 6c 75 65 3a 20 36 39 2c 20 63 75 72 72 65 6e 63 79 3a 20 27 55 53 44 27 7d 2c 20 7b 65 76 65 6e 74 49 44 3a 20 27 45 56 45 4e 54 5f 49 44 27 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 7d 2c 20 73 65 63 6f 6e 64 73 20 2a 20 31 30 30 30 29 3b 0a 20 3c 2f 73 63 72 69 70 74 3e 0a 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64
                                                                                                                                                                          Data Ascii: s var seconds = 1200; setTimeout(function() { fbq('track', 'PageView'); fbq('track', 'AddToCart', {value: 69, currency: 'USD'}, {eventID: 'EVENT_ID'}); }, seconds * 1000); </script> <noscript><img height="1" wid
                                                                                                                                                                          2025-02-24 17:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          16192.168.2.5497292.19.11.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC605OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.js HTTP/1.1
                                                                                                                                                                          Host: scripts.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                          Last-Modified: Sat, 11 Jan 2025 15:48:04 GMT
                                                                                                                                                                          ETag: "f51ccf342127abe155811eb2fd3ec90f"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          X-Amz-Cf-Pop: DUS51-P2
                                                                                                                                                                          X-Amz-Cf-Id: XZb06zFqvZyf7Bu0bZuyyM1wYT0QdOg0E7U0Sq1gC3jBkSfFYTD96w==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                                                                                                                                                          Content-Length: 4306
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2025-02-24 17:05:10 UTC4306INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 54 75 72 62 43 68 61 6e 67 65 50 6c 61 79 65 72 28 29 7b 21 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 49 73 4d 6f 62 69 6c 65 26 26 76 54 75 72 62 44 65 76 69 63 65 49 73 4d 6f 62 69 6c 65 7c 7c 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 49 73 4d 6f 62 69 6c 65 26 26 21 76 54 75 72 62 44 65 76 69 63 65 49 73 4d 6f 62 69 6c 65 3f 28 76 54 75 72 62 50 6c 61 79 65 72 3d 76 54 75 72 62 41 6c 74 65 72 6e 61 74 69 76 65 50 6c 61 79 65 72 2c 76 54 75 72 62 53 72 63 49 64 3d 76 54 75 72 62 50 6c 61 79 65 72 2e 69 64 29 3a 76 54 75 72 62 50 6c 61 79 65 72 3d 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28
                                                                                                                                                                          Data Ascii: function vTurbChangePlayer(){!vTurbOriginalPlayerIsMobile&&vTurbDeviceIsMobile||vTurbOriginalPlayerIsMobile&&!vTurbDeviceIsMobile?(vTurbPlayer=vTurbAlternativePlayer,vTurbSrcId=vTurbPlayer.id):vTurbPlayer=vTurbOriginalPlayer;var e=document.getElementById(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          17192.168.2.549737172.67.5.2164435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC376OUTGET /pa-63869521405b1d00110016b4.js HTTP/1.1
                                                                                                                                                                          Host: rum-static.pingdom.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Fri, 14 Oct 2022 06:22:28 GMT
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          etag: W/"63490024-1852"
                                                                                                                                                                          expires: Mon, 24 Feb 2025 17:07:47 GMT
                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 143
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109fb1cba0f65-EWR
                                                                                                                                                                          2025-02-24 17:05:10 UTC935INData Raw: 31 38 35 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 22 3d 22 2b 28 65 3f 74 5b 6e 5d 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6e 5d 29 29 7d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 74 2e 69 6e 64 65 78
                                                                                                                                                                          Data Ascii: 185f!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.index
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 72 2b 22 3f 22 2b 74 28 65 29 7d 28 63 29 29 2c 2d 31 21 3d 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 29 29 7b 76 61 72 20 64 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 6d 61 74 63 68 28 2f 4d 53 49 45 20 28 5c 64 2b 29 2f 29 3b 64 26 26 70 61 72 73 65 49 6e 74 28 64 5b 31 5d 29 3c 3d 39 26 26 28 75 3d 21 30 29 7d 69 66 28 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 21 75 29 7b 76 61 72 20 66 3d 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 2e 6f 70 65 6e 28 73 2c 72 29 2c 22 47 45 54 22 3d 3d 3d 73 3f 66 2e 73 65 6e 64 28 74 28 63 29 29 3a 66 2e 73 65 6e 64 28 4a 53 4f 4e
                                                                                                                                                                          Data Ascii: {return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Explorer")){var d=e.navigator.appVersion.match(/MSIE (\d+)/);d&&parseInt(d[1])<=9&&(u=!0)}if(e.XMLHttpRequest&&!u){var f=new e.XMLHttpRequest;f.open(s,r),"GET"===s?f.send(t(c)):f.send(JSON
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 2e 67 65 74 53 65 73 73 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 53 74 65 70 28 29 2c 72 56 3a 64 2e 73 74 6f 72 61 67 65 2e 67 65 74 28 22 72 76 22 29 7c 7c 22 30 22 2c 76 3a 64 2e 76 65 72 7d 3a 64 2e 73 65 73 73 69 6f 6e 53 74 61 72 74 28 21 31 29 7d 2c 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 37 38 33 36 34 31 36 34 30 39 36 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 37 34 32 37 34 35 37 34 33 33 35 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 73 65 73 73 69 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 3f 22 31 22 3a 22 30 22 3b 76 61 72 20 65 3d 64 2e 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 28 29 3b 64
                                                                                                                                                                          Data Ascii: .getSessionInteractionStep(),rV:d.storage.get("rv")||"0",v:d.ver}:d.sessionStart(!1)},generateSessionID:function(){return(78364164096+Math.floor(2742745743359*Math.random())).toString(36)},sessionStart:function(t){t=t?"1":"0";var e=d.generateSessionID();d
                                                                                                                                                                          2025-02-24 17:05:10 UTC1369INData Raw: 69 66 28 72 26 26 74 29 7b 76 61 72 20 6e 3d 65 28 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 74 5d 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 72 26 26 6e 29 74 72 79 7b 76 61 72 20 61 3d 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 2c 73 3d 61 3f 65 28 61 29 3a 7b 7d 3b 73 5b 6e 5d 3d 69 2c 72 2e 73 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 2c 74 28 73 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 22 2b 6e 2b 22 20 69 6e 20 73 74 6f 72 61 67 65 2e 22 2c 74 29 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                          Data Ascii: if(r&&t){var n=e(r.getItem(o.storageKey));return n?n[t]:""}return""},set:function(n,i){if(r&&n)try{var a=r.getItem(o.storageKey),s=a?e(a):{};s[n]=i,r.setItem(o.storageKey,t(s))}catch(t){console.error("unable to store "+n+" in storage.",t)}},remove:functio
                                                                                                                                                                          2025-02-24 17:05:10 UTC1205INData Raw: 76 61 69 6c 48 65 69 67 68 74 2c 62 49 57 3a 74 2e 69 6e 6e 65 72 57 69 64 74 68 2c 62 49 48 3a 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 70 44 3a 74 2e 73 63 72 65 65 6e 2e 70 69 78 65 6c 44 65 70 74 68 2c 64 50 52 3a 31 7c 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 6f 72 3a 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 74 79 70 65 7c 7c 22 22 7d 7d 28 74 29 29 2c 75 2e 70 75 73 68 28 7b 6e 54 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 2c 72 43 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 7d 29 2c 75 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6e 53 3a 30 2c 63 53 3a 73 28 74 2e 63
                                                                                                                                                                          Data Ascii: vailHeight,bIW:t.innerWidth,bIH:t.innerHeight,pD:t.screen.pixelDepth,dPR:1|t.devicePixelRatio,or:t.screen.orientation&&t.screen.orientation.type||""}}(t)),u.push({nT:i.navigation.type,rC:i.navigation.redirectCount}),u.push(function(t){return{nS:0,cS:s(t.c
                                                                                                                                                                          2025-02-24 17:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          18192.168.2.549739172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC605OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                          Host: www.buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:10 UTC422INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: close
                                                                                                                                                                          location: https://buygoods.com/images/buygoods_black.png
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 3179
                                                                                                                                                                          Expires: Mon, 24 Feb 2025 21:05:10 GMT
                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109fb28228ccc-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          19192.168.2.549740172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC387OUTGET /v1/disclaimer?id=disclaimer&account_id=7753 HTTP/1.1
                                                                                                                                                                          Host: display.buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-powered-by: Express
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          x-server: WEB_6_7500
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          set-cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhFGZ3TiMc1aYhJ; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:10 GMT; HttpOnly
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109fb5d6218d0-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2025-02-24 17:05:11 UTC774INData Raw: 35 33 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 73 63 6c 61 69 6d 65 72 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 60 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 20 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 34 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 70 61 64 64 69 6e 67 3a 30 3b 22 3e 0a 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 39 38 30 33 39 29 20 31 70 78 20 31 70 78 20 33 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 6d 61 72
                                                                                                                                                                          Data Ascii: 53bdocument.getElementById("disclaimer").innerHTML = `<div class="main container" style="z-index: 1000004;width:100%; padding:0;"><div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; mar
                                                                                                                                                                          2025-02-24 17:05:11 UTC572INData Raw: 64 73 20 69 73 20 74 68 65 20 72 65 74 61 69 6c 65 72 20 6f 66 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 69 73 20 61 20 72 65 67 69 73 74 65 72 65 64 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 42 75 79 47 6f 6f 64 73 2c 20 61 20 44 65 6c 61 77 61 72 65 20 63 6f 72 70 6f 72 61 74 69 6f 6e 20 6c 6f 63 61 74 65 64 20 61 74 20 31 32 30 31 20 4e 20 4f 72 61 6e 67 65 20 53 74 72 65 65 74 20 53 75 69 74 65 20 23 37 32 32 33 2c 20 57 69 6c 6d 69 6e 67 74 6f 6e 2c 20 44 45 2c 20 31 39 38 30 31 2c 20 55 53 41 20 61 6e 64 20 75 73 65 64 20 62 79 20 70 65 72 6d 69 73 73 69 6f 6e 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 72 6f 6c 65 20 61 73 20 72 65 74 61 69 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 73 74
                                                                                                                                                                          Data Ascii: ds is the retailer of this product. BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. BuyGoods role as retailer does not const
                                                                                                                                                                          2025-02-24 17:05:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          20192.168.2.549743146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1090OUTGET /imgs/landing/volume-icon.svg HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1
                                                                                                                                                                          2025-02-24 17:05:10 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:59 GMT
                                                                                                                                                                          ETag: "2dd-5f8911de449c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 733
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:10 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          2025-02-24 17:05:10 UTC733INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 35 20 32 32 4c 31 38 2e 35 20 31 36 48 32 33 2e 35 56 38 48 31 38 2e 35 4c 31 30 2e 35 20 32 56 32 32 5a 22 20 73 74 72 6f 6b 65 3d 22 23 38 32 37 42 37 39 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 73 71 75 61 72 65 22 2f
                                                                                                                                                                          Data Ascii: <svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M10.5 22L18.5 16H23.5V8H18.5L10.5 2V22Z" stroke="#827B79" stroke-width="2" stroke-miterlimit="10" stroke-linecap="square"/


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          21192.168.2.549741172.66.40.1414435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC607OUTGET /track/?a=7753&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Frejrixe.com%2F&sessid2=&product=brain1,brain3,brain6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmindboostingtips.com%2F%3Faff_id%3D114767%26subid2%3D10559_sessid2025022417054973%26subid%3D1659 HTTP/1.1
                                                                                                                                                                          Host: tracking.buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:11 GMT
                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          p3p: CP="CAO COR CURa ADMa DEVa OUR IND ONL COM DEM PRE"
                                                                                                                                                                          cache-control: no-cache, must-revalidate
                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                          expires: Tue, Jan 12 1999 01:01:01 GMT
                                                                                                                                                                          set-cookie: spiaffid_7753=114767; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:11 GMT; Secure
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          x-server: WEB_6
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Set-Cookie: spisubid_7753=1659%7C10559_sessid2025022417054973; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:11 GMT; Secure
                                                                                                                                                                          Set-Cookie: spicampaign_id_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                          Set-Cookie: spireferrer_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                          Set-Cookie: spireferrer_7753=8.46.123.189:rejrixe.com:mindboostingtips.com; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:11 GMT; Secure
                                                                                                                                                                          Set-Cookie: spisessid2_7753=sessid20250224170527638; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Sun, 25 May 2025 17:05:11 GMT; Secure
                                                                                                                                                                          2025-02-24 17:05:11 UTC333INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 70 69 5f 66 75 6e 6e 65 6c 5f 63 6f 64 65 6e 61 6d 65 5f 37 37 35 33 3d 3b 20 44 6f 6d 61 69 6e 3d 2e 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 53 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 6c 62 3d 30 32 44 69 75 45 4a 67 55 50 6d 6e 6b 4b 57 35 4a 45 54 4e 74 56 4a 47 5a 58 31 4e 62 7a 47 53 38 46 38 79 79 4b 68 5a 68 62 61 37 76 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 32 35 2d 46 65 62 2d 32 35 20 31 36 3a 30 35 3a 31 31 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 72 76
                                                                                                                                                                          Data Ascii: Set-Cookie: spi_funnel_codename_7753=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; SecureSet-Cookie: __cflb=02DiuEJgUPmnkKW5JETNtVJGZX1NbzGS8F8yyKhZhba7v; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:11 GMT; HttpOnlyServ
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: 31 62 34 35 0d 0a 0a 76 61 72 20 73 70 69 74 6f 64 61 79 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 76 61 72 20 73 70 69 65 78 70 69 72 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 73 70 69 65 78 70 69 72 65 2e 73 65 74 54 69 6d 65 28 73 70 69 74 6f 64 61 79 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 33 36 30 30 30 30 30 2a 32 34 2a 39 30 29 3b 0a 0a 2f 2f 20 47 65 74 20 68 6f 73 74 6e 61 6d 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 73 75 62 64 6f 6d 61 69 6e 0a 2f 2f 0a 2f 2f 20 54 68 65 20 6d 65 74 68 6f 64 20 6c 6f 6f 6b 73 20 61 74 20 74 68 65 20 73 65 63 6f 6e 64 2d 6c 65 76 65 6c 20 64 6f 6d 61 69 6e 20 66 6f 72 20 63 6f 6d 6d 6f 6e 20 6f 6e 65 73 2c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 77 65 20 6e 65 65 64 20 74 68 65 0a 2f 2f 20 6c
                                                                                                                                                                          Data Ascii: 1b45var spitoday = new Date();var spiexpire = new Date();spiexpire.setTime(spitoday.getTime() + 3600000*24*90);// Get hostname without the subdomain//// The method looks at the second-level domain for common ones, to determine if we need the// l
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 69 64 3d 22 2b 65 73 63 61 70 65 28 22 31 36 35 39 7c 31 30 35 35 39 5f 73 65 73 73 69 64 32 30 32 35 30 32 32 34 31 37 30 35 34 39 37 33 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 63 61 6d 70 61 69 67 6e 5f 69 64 3d 22 2b 65 73 63 61 70 65 28 22 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09
                                                                                                                                                                          Data Ascii: document.cookie = "sid="+escape("1659|10559_sessid2025022417054973")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;document.cookie = "campaign_id="+escape("")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: 32 30 32 35 30 32 32 34 31 37 30 35 32 37 36 33 38 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 25 32 46 73 65 63 75 72 65 25 32 46 25 33 46 22 3b 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 3f 22 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 63 62 64 20 3d 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 2b 22 73 65 73 73 69 64 32 3d 22 2b 65 73 63 61 70 65 28 22 73 65 73 73 69 64 32 30 32 35 30 32 32 34 31 37 30 35 32 37 36 33 38 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70
                                                                                                                                                                          Data Ascii: 20250224170527638")+"&";var spi_pattern_enc_cbd = "buygoodshomeoils.com%2Fsecure%2F%3F";var spi_pattern_base_cbd = "buygoodshomeoils.com/secure/?";var spi_replace_str_cbd = spi_pattern_base_cbd+"sessid2="+escape("sessid20250224170527638")+"&";var sp
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 32 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 32 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 73 70 69 29 3b 0a 0a 66 6f 72 20 28 73 70 69 5f 69 20 3d 20 30 3b 20 73 70 69 5f 69 20 3c 20 73 70 69 5f 6d 79 4e 6f 64 65
                                                                                                                                                                          Data Ascii: var spi_replace_enc_bg_html = encodeURIComponent(spi_replace_str_bg_html);var spi_replace_enc_bg_html2 = encodeURIComponent(spi_replace_str_bg_html2);var spi_replace_enc_spi = encodeURIComponent(spi_replace_str_spi);for (spi_i = 0; spi_i < spi_myNode
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 65 6c 73 65 20 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 69 6e 64 65 78 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 0a 0a 09 2f 2f 20 42 75 79 47 6f 6f
                                                                                                                                                                          Data Ascii: list[spi_i].href = spi_track_link;}else if(spi_track_link.indexOf(spi_pattern_enc_bg_html) > -1){spi_track_link = spi_track_link.replace(spi_pattern_enc_bg_html,spi_replace_enc_bg_html);spi_myNodelist[spi_i].href = spi_track_link;}// BuyGoo
                                                                                                                                                                          2025-02-24 17:05:11 UTC144INData Raw: 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 73 70 69 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 0a 7d 20 20 20 20 20 20 20 20 0a 09 09 09 0d 0a
                                                                                                                                                                          Data Ascii: _track_link = spi_track_link.replace(spi_pattern_enc_spi,spi_replace_enc_spi);spi_myNodelist[spi_i].href = spi_track_link;}}
                                                                                                                                                                          2025-02-24 17:05:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          22192.168.2.549742146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:10 UTC1257OUTGET /imgs/logo.webp HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com
                                                                                                                                                                          2025-02-24 17:05:11 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:10 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:02 GMT
                                                                                                                                                                          ETag: "2196-5f8911a7e8980"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 8598
                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:10 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                          2025-02-24 17:05:11 UTC7837INData Raw: 52 49 46 46 8e 21 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b3 00 00 45 00 00 41 4c 50 48 5a 0f 00 00 01 b0 86 ff bf 6a 29 d5 ef bf d6 da e7 0c 67 68 04 69 03 67 e8 2e a5 b9 5c b0 b8 76 37 d7 b8 61 dc b6 0b 5b 09 8b b0 5b f1 da dd 49 d8 41 0d 29 a1 0c 48 4a 39 b1 f7 5e 6b fd 5e ec 3d e7 0c a3 cc eb 88 98 00 ec c5 35 d0 f4 d8 47 cb b6 55 54 85 24 59 b1 e2 b9 f3 5a 43 50 bf 0d d0 68 c2 02 92 96 e4 fa f9 cf 4d bd f2 c2 33 8f 68 53 cf 91 00 a5 cf 91 71 18 f2 d7 f7 2e 1b 9c 45 5d 16 d9 6b 19 f4 5b c8 ea d8 5b be 7d 62 11 a0 32 c9 40 ea 80 c9 64 03 b3 b7 d2 e8 b6 9c 95 9e 96 37 35 83 ce 04 4a 50 27 55 c6 60 2f ae 64 9f 2f 58 45 7a 5e 0c c9 28 d4 51 65 14 70 c0 99 93 5e 7c 61 ef 24 62 ee 60 95 a7 e5 24 18 8d 3a 2a 0a 28 3a f5 a5 35 bf 92 dc 3b 29 0c
                                                                                                                                                                          Data Ascii: RIFF!WEBPVP8XEALPHZj)ghig.\v7a[[IA)HJ9^k^=5GUT$YZCPhM3hSq.E]k[[}b2@d75JP'U`/d/XEz^(Qep^|a$b`$:*(:5;)
                                                                                                                                                                          2025-02-24 17:05:11 UTC761INData Raw: 8e e5 20 0f 2e 55 3b 46 e0 e8 53 db 33 fa 19 95 61 3f c6 c7 d6 ad bc 7c 36 37 3f f6 67 0f ff fd 4d 23 cc 0b 66 37 16 8e be 34 dc 77 23 f9 eb 4b 18 28 7f 3e d5 f3 7f e8 20 0c d9 11 30 a0 c8 f2 32 5d f2 fe 54 c1 13 8f c1 de cd da 94 b4 eb ab 77 cb 6c 1d 6e e2 66 da 9b 16 6c ca 67 8d cb b0 dc 15 e8 ac 95 81 fe e6 f5 af ef e1 52 10 72 a2 00 17 a6 f8 20 3e 5b 67 b3 a6 2b 4e 91 e9 ae 01 0a 1f 03 0b 11 9c 8b 82 32 da f0 78 ca 00 50 be 34 02 da f9 6e e1 38 91 80 8f 10 9a 73 71 52 5c ae 56 97 2e f7 84 66 ee 82 65 e1 0b be 0a f8 2f 58 0d 94 e6 74 a6 aa e3 a8 9e 80 e1 f1 4e 63 9f 1c e8 e1 b3 c8 b1 f9 a4 95 f9 d9 9f c3 b8 8e 10 cc 3e a3 5d 3d 8b 7d 1f 48 e8 f8 9c 2b 21 88 b1 9c 75 7f 1a 72 55 64 e7 d1 f4 3d 59 8d 80 c4 0a 07 c6 95 40 4f 0f 6f 0c b0 27 00 ed b8 48 6d
                                                                                                                                                                          Data Ascii: .U;FS3a?|67?gM#f74w#K(> 02]TwlnflgRr >[g+N2xP4n8sqR\V.fe/XtNc>]=}H+!urUd=Y@Oo'Hm


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          23192.168.2.549738157.240.251.94435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC541OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-RVGztP7b' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:11 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:11 UTC1INData Raw: 2f
                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                          2025-02-24 17:05:11 UTC14670INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d
                                                                                                                                                                          Data Ascii: VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a=
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                          Data Ascii: ,LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsMo
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69
                                                                                                                                                                          Data Ascii: l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.stri
                                                                                                                                                                          2025-02-24 17:05:11 UTC1713INData Raw: 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                                                                                                                                                          Data Ascii: roperty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(
                                                                                                                                                                          2025-02-24 17:05:11 UTC14671INData Raw: 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d
                                                                                                                                                                          Data Ascii: eEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedM
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 62 2e 6d 61 70 4f 66 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                                                                                                                                                          Data Ascii: b.mapOf(b["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEv
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 2c 62 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75
                                                                                                                                                                          Data Ascii: ,b);function a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}fu


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          24192.168.2.549745172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC781OUTGET /affiliates/go/conversion/iframe/bg?a=7753&t=99ea197081eaae3f99dedb2c45f8d967&s=sessid20250224170510993 HTTP/1.1
                                                                                                                                                                          Host: buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:11 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          x-server: WEB_2
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                          Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhFHHryuvFdrDBi; SameSite=Lax; path=/; expires=Tue, 25-Feb-25 16:05:11 GMT; HttpOnly
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 917109fdeef37293-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2025-02-24 17:05:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          25192.168.2.549744157.240.251.94435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://go.maxweb.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-RVGztP7b' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:11 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:11 UTC1INData Raw: 2f
                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                          2025-02-24 17:05:11 UTC14670INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d
                                                                                                                                                                          Data Ascii: VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a=
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                          Data Ascii: ,LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsMo
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69
                                                                                                                                                                          Data Ascii: l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.stri
                                                                                                                                                                          2025-02-24 17:05:11 UTC1713INData Raw: 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                                                                                                                                                          Data Ascii: roperty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(
                                                                                                                                                                          2025-02-24 17:05:11 UTC14671INData Raw: 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d
                                                                                                                                                                          Data Ascii: eEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedM
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 62 2e 6d 61 70 4f 66 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                                                                                                                                                          Data Ascii: b.mapOf(b["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEv
                                                                                                                                                                          2025-02-24 17:05:11 UTC16384INData Raw: 2c 62 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75
                                                                                                                                                                          Data Ascii: ,b);function a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}fu


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          26192.168.2.5497462.16.202.984435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/thumbnail.jpg HTTP/1.1
                                                                                                                                                                          Host: images.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                          Content-Length: 760
                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 20:30:07 GMT
                                                                                                                                                                          ETag: "d40e62c10558bb5e42b2c50e3957efc9"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                          X-Amz-Cf-Id: 3-HgjyFjnenzevLQiH6EPLXSpQbfLuZe82A8Z-HWpz3iJ9bwxiOQOA==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:11 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2025-02-24 17:05:11 UTC760INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 24 00 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$@"}!1AQa"q2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          27192.168.2.549750172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC601OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                          Host: buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:11 GMT
                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                          Content-Length: 4492
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                          Cf-Polished: origFmt=png, origSize=9596
                                                                                                                                                                          Content-Disposition: inline; filename="buygoods_black.webp"
                                                                                                                                                                          Vary: Accept
                                                                                                                                                                          cache-control: public, max-age=315360000
                                                                                                                                                                          etag: "59b77ee8-257c"
                                                                                                                                                                          expires: Thu, 22 Feb 2035 17:05:11 GMT
                                                                                                                                                                          last-modified: Tue, 12 Sep 2017 06:30:00 GMT
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                          x-server: WEB_2
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 255554
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 91710a002f53c466-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2025-02-24 17:05:11 UTC708INData Raw: 52 49 46 46 84 11 00 00 57 45 42 50 56 50 38 4c 78 11 00 00 2f 3c 81 14 10 55 07 83 b6 91 1c c5 fc 61 df 7d b9 02 20 22 26 c0 25 7b ff a1 95 b3 26 ad 7d d3 5a 63 50 2a 0b 82 a2 2d d1 d4 ea f0 14 dd de 8e fc ff eb e6 36 39 7a ce 40 5a cd e4 06 b9 44 2e c0 ac fd 7f 7f cf 2a 7c 0d 7a fe df ef f3 7f e6 79 36 72 f9 09 f3 09 7c 82 30 97 a8 99 30 73 34 3b ea a2 32 9c 94 ae c2 54 31 99 fd 0d 1a 3b 7a 42 27 60 66 c6 8a 99 13 53 27 95 3e 44 98 99 99 99 39 86 3a 93 ce 10 6c 99 99 99 9f 40 c9 9c 4d c9 9c 48 b6 0f 10 66 90 2b a9 33 dd c2 55 98 99 c1 cc 6c 97 2a 7d 88 30 a3 19 34 63 b6 ca 70 b2 63 f5 a9 cd 76 19 8e a9 0b 98 ed ed d6 65 26 d5 56 2e 19 ca 70 34 c6 30 cb 9d 35 7b 8b 70 d2 b9 c4 2a cc 66 af c6 bc 5d 38 5b b9 74 15 aa 18 d6 15 7b 86 51 db 48 92 cc 1f e0 e0
                                                                                                                                                                          Data Ascii: RIFFWEBPVP8Lx/<Ua} "&%{&}ZcP*-69z@ZD.*|zy6r|00s4;2T1;zB'`fS'>D9:l@MHf+3Ul*}04cpcve&V.p405{p*f]8[t{QH
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: d7 5d 77 1d e1 d4 f8 01 0d 85 c2 20 d4 bf 81 ab 25 3b 17 b4 ca 12 da 92 bd 10 02 16 ca 06 53 83 3a 21 96 d3 ff a0 2b ce 3a ab 2a 2c 4d 77 70 62 51 f0 ea 93 96 be 45 33 00 32 1b dc 45 5d bb 07 d6 c1 a0 3b 65 16 ad f0 3d b0 6f 42 b3 50 cd 60 1a b1 5b 7e 60 75 3c f4 00 2c 6f d4 4b 76 3b 22 1b 1c 56 57 57 97 23 96 2e 94 10 38 16 5a 44 3c d1 44 2c 10 bb 73 24 76 2c 86 33 13 81 2e a4 52 02 e1 40 28 28 84 03 51 6d d8 48 54 5b e2 97 98 23 fc c3 40 f7 6c 7c 80 10 b2 16 05 c4 2c f1 ae f6 c4 13 51 61 60 f6 ec d4 16 16 86 ee 58 75 27 e6 0d ce 13 01 1a 80 85 26 67 c1 60 37 d4 51 46 20 8e d4 9e b8 25 da 08 eb eb c8 e2 5d 90 b9 60 4d 01 a1 6f f9 8d 0b f3 c1 a9 41 8b e1 a9 02 7f 26 ac 09 dc 94 71 10 53 a3 ae 2b 22 f9 15 9c 5a 6c 67 f0 6c 1c aa 28 9a 09 b6 2d 1e 92 41 08
                                                                                                                                                                          Data Ascii: ]w %;S:!+:*,MwpbQE32E];e=oBP`[~`u<,oKv;"VWW#.8ZD<D,s$v,3.R@((QmHT[#@l|,Qa`Xu'&g`7QF %]`MoA&qS+"Zlgl(-A
                                                                                                                                                                          2025-02-24 17:05:11 UTC1369INData Raw: fa cf f3 c9 50 e8 e1 a3 6b e6 72 81 9b 52 d2 7a be 11 04 93 fc 1e 09 e6 13 63 c9 b3 d8 64 d5 e2 19 e0 71 0c 49 68 64 01 d8 22 47 5f 2e 80 ed 64 e4 d2 43 9a 8d 6b 25 05 84 ca fe 69 de 02 02 55 40 d4 60 8e dc 5d 20 ec 44 42 44 70 c5 bd 44 62 f0 16 b4 44 54 0a 54 35 ff c1 ba e6 84 2b 5d b4 76 fa f1 ab ea 4e 09 2a f8 6a be 1c b4 55 c5 05 36 b9 37 0b 17 bb 24 24 f3 40 e6 a8 aa d6 30 d7 e6 44 bc 68 1a dd 3d 00 18 f4 95 25 b6 02 a2 7e b8 27 12 4e dc 4e 20 dc b8 e0 9f 17 54 3e 46 d2 2e 77 04 f4 cb fd 1d d2 4e b8 d2 f0 42 99 6a f0 e3 84 47 6a 4f 10 59 ed f2 88 94 2d e7 08 c0 67 4f c5 f9 8d 9e 6c 02 e9 7c 28 2a 9f e4 f2 82 72 e2 28 a2 31 82 36 97 dd a5 aa fd 17 93 4c cb 75 23 4a b9 c1 20 b6 a8 63 82 f3 6e 9c 33 70 49 be 22 28 75 53 dc 2b 20 7d 3e b7 f2 0b 28 1b bc
                                                                                                                                                                          Data Ascii: PkrRzcdqIhd"G_.dCk%iU@`] DBDpDbDTT5+]vN*jU67$$@0Dh=%~'NN T>F.wNBjGjOY-gOl|(*r(16Lu#J cn3pI"(uS+ }>(
                                                                                                                                                                          2025-02-24 17:05:11 UTC1046INData Raw: 9e 97 7e 1f 7f a1 65 e9 81 d9 7c e4 84 d4 de f7 6c 08 c7 e1 87 93 ad af e2 5f 79 e5 08 00 ee e2 d8 40 65 c1 bd 58 c7 32 ba e0 81 ed 49 9d 7b ef c6 81 a5 78 e3 a1 f0 9b c3 0f 48 0b 35 d9 61 6f 64 8d dd 3d a5 a7 27 4f 94 20 5e af 64 c2 44 d9 2d bd 52 3f 80 50 b0 3f e9 50 e9 31 b0 27 3a 9d ba 28 ec 0d 24 83 3b d5 cb 76 00 80 98 71 ae 0e f8 51 bf d4 1b d2 b9 f2 45 8d 0f 5e 9f 24 60 2d 95 a7 27 df d5 83 7c c9 92 26 4d 98 d6 b3 8c 79 38 c2 01 00 72 57 e2 48 e9 db 04 db 75 71 ce 14 06 3e 66 20 47 d6 65 88 9a 1b dc 73 d6 e8 d0 6e 9f 0f bf 5a 5b 99 6c 2d ee a8 38 4b 85 e1 db 40 bd 53 48 74 3e 24 63 d7 f0 f0 b8 02 70 17 fe 0d 7c 12 14 5c 89 2c b1 cb ae 9b e5 f6 eb 86 db be c2 b3 d2 3f 18 06 3e 84 c7 cf ea c0 53 0d 66 90 26 34 1b f4 68 b7 85 75 0d b6 b6 33 56 e2 00
                                                                                                                                                                          Data Ascii: ~e|l_y@eX2I{xH5aod='O ^dD-R?P?P1':($;vqQE^$`-'|&My8rWHuq>f GesnZ[l-8K@SHt>$cp|\,?>Sf&4hu3V


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          28192.168.2.5497482.16.164.1054435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC425OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/players/676ed89a956c3f600a607753/player.js HTTP/1.1
                                                                                                                                                                          Host: scripts.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:12 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                          Last-Modified: Sat, 11 Jan 2025 15:48:04 GMT
                                                                                                                                                                          ETag: "f51ccf342127abe155811eb2fd3ec90f"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                          X-Amz-Cf-Id: XcwR8MgymDmWra3elplwmo9vqDmOe-C-qmNYROPyNwslAUnKJI-52g==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:12 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                          Content-Length: 4306
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2025-02-24 17:05:12 UTC4306INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 54 75 72 62 43 68 61 6e 67 65 50 6c 61 79 65 72 28 29 7b 21 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 49 73 4d 6f 62 69 6c 65 26 26 76 54 75 72 62 44 65 76 69 63 65 49 73 4d 6f 62 69 6c 65 7c 7c 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 49 73 4d 6f 62 69 6c 65 26 26 21 76 54 75 72 62 44 65 76 69 63 65 49 73 4d 6f 62 69 6c 65 3f 28 76 54 75 72 62 50 6c 61 79 65 72 3d 76 54 75 72 62 41 6c 74 65 72 6e 61 74 69 76 65 50 6c 61 79 65 72 2c 76 54 75 72 62 53 72 63 49 64 3d 76 54 75 72 62 50 6c 61 79 65 72 2e 69 64 29 3a 76 54 75 72 62 50 6c 61 79 65 72 3d 76 54 75 72 62 4f 72 69 67 69 6e 61 6c 50 6c 61 79 65 72 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28
                                                                                                                                                                          Data Ascii: function vTurbChangePlayer(){!vTurbOriginalPlayerIsMobile&&vTurbDeviceIsMobile||vTurbOriginalPlayerIsMobile&&!vTurbDeviceIsMobile?(vTurbPlayer=vTurbAlternativePlayer,vTurbSrcId=vTurbPlayer.id):vTurbPlayer=vTurbOriginalPlayer;var e=document.getElementById(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          29192.168.2.5497472.19.11.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:11 UTC566OUTGET /lib/js/smartplayer/v1/smartplayer.min.js HTTP/1.1
                                                                                                                                                                          Host: scripts.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                          Last-Modified: Thu, 20 Feb 2025 18:26:22 GMT
                                                                                                                                                                          ETag: "845e3e0d380ddf20a3689dc669b52647"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          X-Amz-Cf-Pop: DUS51-P2
                                                                                                                                                                          X-Amz-Cf-Id: 4__Y9TEXL9upigAUxDrQ3GobPA5i_jeyEn3ge18UVTguXkwg0sq69A==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:11 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          2025-02-24 17:05:11 UTC15914INData Raw: 30 30 30 30 43 30 30 30 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 48 6c 73 3d 65 28 29 3a 74 2e 48 6c 73 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                          Data Ascii: 0000C000"undefined"!=typeof window&&function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Hls=e():t.Hls=e()}(this,(function(){return functio
                                                                                                                                                                          2025-02-24 17:05:12 UTC15842INData Raw: 61 72 20 65 3d 67 28 74 2e 64 61 74 61 2c 21 30 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 2b 31 29 29 3b 72 65 74 75 72 6e 7b 6b 65 79 3a 74 2e 74 79 70 65 2c 69 6e 66 6f 3a 65 2c 64 61 74 61 3a 72 2e 62 75 66 66 65 72 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 28 74 2e 73 69 7a 65 3c 32 29 29 7b 69 66 28 22 54 58 58 58 22 3d 3d 3d 74 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 31 2c 72 3d 67 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61 79 28 65 29 2c 21 30 29 3b 65 2b 3d 72 2e 6c 65 6e 67 74 68 2b 31 3b 76 61 72 20 61 3d 67 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61 79 28 65 29 29 3b 72 65 74 75 72 6e 7b 6b 65 79 3a 74 2e 74 79 70 65 2c 69 6e 66 6f
                                                                                                                                                                          Data Ascii: ar e=g(t.data,!0),r=new Uint8Array(t.data.subarray(e.length+1));return{key:t.type,info:e,data:r.buffer}}},m=function(t){if(!(t.size<2)){if("TXXX"===t.type){var e=1,r=g(t.data.subarray(e),!0);e+=r.length+1;var a=g(t.data.subarray(e));return{key:t.type,info
                                                                                                                                                                          2025-02-24 17:05:12 UTC16384INData Raw: 6f 54 72 61 63 6b 2e 69 73 41 41 43 3d 21 30 2c 74 68 69 73 2e 61 61 63 4f 76 65 72 46 6c 6f 77 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 61 63 4c 61 73 74 50 54 53 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 76 63 53 61 6d 70 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 75 64 69 6f 43 6f 64 65 63 3d 65 2c 74 68 69 73 2e 76 69 64 65 6f 43 6f 64 65 63 3d 72 2c 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 3d 61 7d 2c 65 2e 72 65 73 65 74 54 69 6d 65 53 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 72 65 73 65 74 43 6f 6e 74 69 67 75 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 61 75 64 69 6f 54 72 61 63 6b 2c 65 3d 74 68 69 73 2e 5f 61 76 63 54 72 61 63 6b 2c 72 3d 74 68 69 73 2e 5f 69 64 33 54 72 61 63 6b 3b 74 26 26 28 74 2e
                                                                                                                                                                          Data Ascii: oTrack.isAAC=!0,this.aacOverFlow=null,this.aacLastPTS=null,this.avcSample=null,this.audioCodec=e,this.videoCodec=r,this._duration=a},e.resetTimeStamp=function(){},e.resetContiguity=function(){var t=this._audioTrack,e=this._avcTrack,r=this._id3Track;t&&(t.
                                                                                                                                                                          2025-02-24 17:05:12 UTC1024INData Raw: 68 69 73 2e 72 65 6d 75 78 65 72 3b 74 26 26 65 26 26 28 74 2e 72 65 73 65 74 43 6f 6e 74 69 67 75 69 74 79 28 29 2c 65 2e 72 65 73 65 74 4e 65 78 74 54 69 6d 65 73 74 61 6d 70 28 29 29 7d 2c 65 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 64 65 6d 75 78 65 72 2c 69 3d 74 68 69 73 2e 72 65 6d 75 78 65 72 3b 6e 26 26 69 26 26 28 6e 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 65 2c 72 2c 61 29 2c 69 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 74 2c 65 2c 72 29 29 7d 2c 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 65 6d 75 78 65 72 26 26 28 74 68 69 73 2e 64 65 6d 75 78 65 72 2e 64 65 73 74 72 6f 79 28 29 2c
                                                                                                                                                                          Data Ascii: his.remuxer;t&&e&&(t.resetContiguity(),e.resetNextTimestamp())},e.resetInitSegment=function(t,e,r,a){var n=this.demuxer,i=this.remuxer;n&&i&&(n.resetInitSegment(e,r,a),i.resetInitSegment(t,e,r))},e.destroy=function(){this.demuxer&&(this.demuxer.destroy(),
                                                                                                                                                                          2025-02-24 17:05:12 UTC328INData Raw: 30 30 30 30 30 31 33 43 0d 0a 68 69 73 2e 76 65 6e 64 6f 72 2c 6f 3d 65 2e 61 75 64 69 6f 43 6f 64 65 63 2c 6c 3d 65 2e 64 65 66 61 75 6c 74 49 6e 69 74 50 74 73 2c 63 3d 65 2e 64 75 72 61 74 69 6f 6e 2c 75 3d 65 2e 69 6e 69 74 53 65 67 6d 65 6e 74 44 61 74 61 2c 64 3d 65 2e 76 69 64 65 6f 43 6f 64 65 63 2c 68 3d 30 2c 66 3d 73 74 2e 6c 65 6e 67 74 68 3b 68 3c 66 3b 68 2b 2b 29 69 66 28 73 74 5b 68 5d 2e 64 65 6d 75 78 2e 70 72 6f 62 65 28 74 29 29 7b 72 3d 73 74 5b 68 5d 3b 62 72 65 61 6b 7d 72 7c 7c 28 70 2e 62 2e 77 61 72 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 66 69 6e 64 20 64 65 6d 75 78 65 72 20 62 79 20 70 72 6f 62 69 6e 67 20 66 72 61 67 2c 20 74 72 65 61 74 69 6e 67 20 61 73 20 6d 70 34 20 70 61 73 73 74 68 72 6f 75 67 68 22 29 2c 72 3d 7b 64 65
                                                                                                                                                                          Data Ascii: 0000013Chis.vendor,o=e.audioCodec,l=e.defaultInitPts,c=e.duration,u=e.initSegmentData,d=e.videoCodec,h=0,f=st.length;h<f;h++)if(st[h].demux.probe(t)){r=st[h];break}r||(p.b.warn("Failed to find demuxer by probing frag, treating as mp4 passthrough"),r={de
                                                                                                                                                                          2025-02-24 17:05:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 79 26 26 79 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7c 7c 28 74 68 69 73 2e 72 65 6d 75 78 65 72 3d 6e 65 77 20 76 28 6e 2c 61 2c 69 2c 73 29 29 2c 6d 26 26 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 7c 7c 28 74 68 69 73 2e 64 65 6d 75 78 65 72 3d 6e 65 77 20 67 28 6e 2c 61 2c 69 29 2c 74 68 69 73 2e 70 72 6f 62 65 3d 67 2e 70 72 6f 62 65 29 2c 74 68 69 73 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 75 2c 6f 2c 64 2c 63 29 2c 74 68 69 73 2e 72 65 73 65 74 49 6e 69 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 28 6c 29 7d 2c 65 2e 6e 65 65 64 73 50 72 6f 62 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 6d 75 78 65 72 7c 7c 21 74 68 69 73 2e 72 65 6d 75 78 65 72 7c 7c 65
                                                                                                                                                                          Data Ascii: 00004000y&&y instanceof v||(this.remuxer=new v(n,a,i,s)),m&&m instanceof g||(this.demuxer=new g(n,a,i),this.probe=g.probe),this.resetInitSegment(u,o,d,c),this.resetInitialTimestamp(l)},e.needsProbing=function(t,e,r){return!this.demuxer||!this.remuxer||e
                                                                                                                                                                          2025-02-24 17:05:12 UTC12INData Raw: 3e 31 36 26 32 35 35 2c 65 3e 0d 0a
                                                                                                                                                                          Data Ascii: >16&255,e>
                                                                                                                                                                          2025-02-24 17:05:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3e 38 26 32 35 35 2c 32 35 35 26 65 2c 61 3e 3e 32 34 2c 61 3e 3e 31 36 26 32 35 35 2c 61 3e 3e 38 26 32 35 35 2c 32 35 35 26 61 2c 6e 3e 3e 32 34 2c 6e 3e 3e 31 36 26 32 35 35 2c 6e 3e 3e 38 26 32 35 35 2c 32 35 35 26 6e 2c 30 2c 31 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 36 34 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 35 35 2c 32 35 35 2c 32 35 35 2c 32 35 35 5d 29
                                                                                                                                                                          Data Ascii: 00004000>8&255,255&e,a>>24,a>>16&255,a>>8&255,255&a,n>>24,n>>16&255,n>>8&255,255&n,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255])
                                                                                                                                                                          2025-02-24 17:05:12 UTC12INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 0d 0a
                                                                                                                                                                          Data Ascii: ]);return
                                                                                                                                                                          2025-02-24 17:05:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 7c 7c 74 5b 72 5d 2e 6c 65 6e 67 74 68 3e 30 7d 29 2c 21 31 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 7b 6d 61 69 6e 3a 72 2e 6d 7d 2c 6f 3d 65 2e 61 6c 6c 3f 7b 6d 61 69 6e 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 6d 61 69 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 7b 6d 61 69 6e 3a 5b 65 5d 7d 2c 61 3d 7b 6d 61 69 6e 3a 5b 5d 7d 2c 6e 3d 7b 6d 61 69 6e 3a 7b 7d 7d 3b 73 28 72 29 3b 29 66 6f 72 28 76 61
                                                                                                                                                                          Data Ascii: 00004000i}function s(t){return Object.keys(t).reduce((function(e,r){return e||t[r].length>0}),!1)}t.exports=function(t,e){e=e||{};var n={main:r.m},o=e.all?{main:Object.keys(n.main)}:function(t,e){for(var r={main:[e]},a={main:[]},n={main:{}};s(r);)for(va


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          30192.168.2.549754157.240.251.94435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:12 UTC1391OUTGET /signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:12 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;script-src 'nonce-9REVyn2K' *.facebook.com *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self';img-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:12 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:12 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                          2025-02-24 17:05:12 UTC1491INData Raw: 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65
                                                                                                                                                                          Data Ascii: ory);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMe
                                                                                                                                                                          2025-02-24 17:05:12 UTC14893INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 66 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 68 29 72 65 74 75 72 6e 7b 7d 3b 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6b 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74
                                                                                                                                                                          Data Ascii: function(b,c,f){if(b==null)return{};a.performanceMark("fbevents:start:unwantedDataProcessing",b.id);var h=e.optIns.isOptedIn(b.id,"UnwantedData");if(!h)return{};h=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var k=d.get(b.id,"unwantedData");if(k==null)ret
                                                                                                                                                                          2025-02-24 17:05:12 UTC1500INData Raw: 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 3b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 62 3d 65 2e 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 65 3d 65 2e 72 65 73 74 72 69 63 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 76 61 72 20 66 3d 21 31 2c 69 3d 21 31 3b 62 26 26 28 66 3d 62 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 66 26 26 68 28 7b 74 79 70 65 3a 22 55 4e 56 45 52 49 46 49 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 65 26 26 28 69 3d 65 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 69 26 26 68 28 7b 74 79 70 65 3a 22 52 45 53 54 52 49 43 54 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 72 65 74 75 72 6e 20 66 7c 7c 69 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d
                                                                                                                                                                          Data Ascii: eventValidation");if(e==null)return!1;b=e.unverifiedEventNames;e=e.restrictedEventNames;var f=!1,i=!1;b&&(f=b.includes(a),f&&h({type:"UNVERIFIED_EVENT"}));e&&(i=e.includes(a),i&&h({type:"RESTRICTED_EVENT"}));return f||i})})})();return e.exports}(a,b,c,d)}
                                                                                                                                                                          2025-02-24 17:05:13 UTC14884INData Raw: 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 64 3d 63 2e 6b 65 79 73 2c 67 3d 63 2e 65 61 63 68 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45
                                                                                                                                                                          Data Ascii: ={exports:{}};e.exports;(function(){"use strict";f.getFbeventsModules("SignalsParamList");var c=f.getFbeventsModules("SignalsFBEventsUtils"),d=c.keys,g=c.each;c=f.getFbeventsModules("SignalsFBEventsPlugin");var h=f.getFbeventsModules("SignalsFBEventsSendE
                                                                                                                                                                          2025-02-24 17:05:13 UTC1500INData Raw: 6e 75 6c 6c 3f 62 2e 64 65 6c 61 79 49 6e 4d 73 3a 74 3b 62 3d 62 21 3d 6e 75 6c 6c 26 26 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 21 3d 6e 75 6c 6c 3f 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 3a 21 31 3b 76 3d 3d 3d 6e 75 6c 6c 26 26 21 62 26 26 28 76 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 64 2c 75 2c 73 29 7d 2c 63 29 29 7d 29 3b 69 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 77 29 7b 76 61 72 20 62 3d 61 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 63 28 29 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 72 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e
                                                                                                                                                                          Data Ascii: null?b.delayInMs:t;b=b!=null&&b.disableBackupTimeout!=null?b.disableBackupTimeout:!1;v===null&&!b&&(v=a.setTimeout(function(){x(d,u,s)},c))});i.listen(function(a){if(!w){var b=a.customParams||new c(),e=!0,f=!1,g=void 0;try{for(var h=r[typeof Symbol==="fun
                                                                                                                                                                          2025-02-24 17:05:13 UTC14884INData Raw: 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73
                                                                                                                                                                          Data Ascii: .__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ens
                                                                                                                                                                          2025-02-24 17:05:13 UTC2115INData Raw: 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63 6f 6e 66 69 67 29 20 7b 20 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 63 6f 6f
                                                                                                                                                                          Data Ascii: ment,location,history);fbq.registerPlugin("958043822230367", {__fbEventsPlugin: 1, plugin: function(fbq, instance, config) { fbq.loadPlugin("iwlbootstrapper");instance.optIn("958043822230367", "IWLBootstrapper", true);config.set("958043822230367", "coo
                                                                                                                                                                          2025-02-24 17:05:13 UTC4064INData Raw: 65 64 45 76 65 6e 74 4e 61 6d 65 73 22 3a 5b 5d 2c 22 72 65 73 74 72 69 63 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 22 3a 5b 5d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 65 76 65 6e 74 76 61 6c 69 64 61 74 69 6f 6e 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 45 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 70 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 2c 20 7b 22 73 74 61 6e 64 61 72 64 50 61 72 61 6d 73 22 3a 7b 22 6c 65 61 64 5f 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 74 72 75 65 2c 22 6e 65 74 5f 72 65 76 65 6e 75 65 22 3a 74 72 75 65 2c
                                                                                                                                                                          Data Ascii: edEventNames":[],"restrictedEventNames":[]});fbq.loadPlugin("eventvalidation");instance.optIn("958043822230367", "EventValidation", true);config.set("958043822230367", "protectedDataMode", {"standardParams":{"lead_event_source":true,"net_revenue":true,


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          31192.168.2.549759172.66.40.2344435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:12 UTC547OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                          Host: buygoods.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: spiaffid_7753=114767; spisubid_7753=1659%7C10559_sessid2025022417054973; spireferrer_7753=8.46.123.189:rejrixe.com:mindboostingtips.com; spisessid2_7753=sessid20250224170527638
                                                                                                                                                                          2025-02-24 17:05:12 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:12 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 6091
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                          Cf-Polished: origSize=9596
                                                                                                                                                                          Vary: Accept
                                                                                                                                                                          cache-control: public, max-age=315360000
                                                                                                                                                                          etag: "59b77ee8-257c"
                                                                                                                                                                          expires: Thu, 22 Feb 2035 17:05:12 GMT
                                                                                                                                                                          last-modified: Tue, 12 Sep 2017 06:30:00 GMT
                                                                                                                                                                          strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                          x-server: WEB_2
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 253143
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 91710a061d408c8f-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2025-02-24 17:05:12 UTC783INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3d 00 00 00 53 08 06 00 00 00 ed 12 d0 03 00 00 17 92 49 44 41 54 78 da ec da 3f 8b d4 40 1c c6 f1 f5 44 45 54 44 6c f4 ec e4 04 0b 4f 04 1b b1 f1 90 53 11 04 11 41 0b 6d 04 bd 77 21 6c eb 26 6e b1 c7 26 6b b1 64 12 2b af 10 0b 5b 05 6d dd 76 ff cd 6f e2 b2 a0 70 85 d8 5d 23 ca 98 20 22 ea 25 b3 22 4a 38 be 1f 78 48 b5 64 79 8a 87 81 4c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 8a 6a b4 a3 53 5e a8 6e f8 81 5a c9 e3 05 ea 8e 17 46 4b 5e 92 ec a1 1d 60 36 5a eb 0b c6 98 95 3c 22 72 5b 6b bd 9c a6 e9 7e 9a a9 20 2f 54 4f b3 d8 4d f2 c1 0f e2 cb 34 04 b8 89 c8 9b 2c f6 97 7c ce f2 6c 38 1c 1e a4 a1 6a 8d 9e 29 18 3d db 08 d5 ba b5 76 1b 2d 01 c5 ac b5 73 22 b2 91 c5 6e 16 63 4c 44
                                                                                                                                                                          Data Ascii: PNGIHDR=SIDATx?@DETDlOSAmw!l&n&kd+[mvop]# "%"J8xHdyLjS^nZFK^`6Z<"r[k~ /TOM4,|l8j)=v-s"ncLD
                                                                                                                                                                          2025-02-24 17:05:12 UTC1369INData Raw: dd 0b 46 34 81 e4 3b e8 16 42 2c 6f d4 b7 fc 73 82 88 76 c3 d6 83 3a e7 ed 5e 08 21 f6 a7 d3 e9 e9 55 1f 31 b6 ea 82 1e 11 2d b1 f3 2d ed a9 c0 d6 0d de 6b 6c 0d 81 bb 60 af 7c 19 78 39 4f 88 be 2e 00 2b f1 e2 9a 3f f9 7e 3f 8b 24 0e 68 33 bd 88 b9 5a fd aa 36 27 14 31 af e2 5a 05 58 0e e9 09 9e 4b b6 da 97 d6 f1 76 07 c7 65 d6 1a 0e 45 fa 42 9b 7c 1d 7b 15 30 0c 2c 3d e6 66 c3 a9 a8 f1 41 3b ae 6f 33 1e d1 04 ba 29 60 17 78 0a 2a c0 72 c1 30 11 5d 81 5e 6a 78 10 99 39 09 21 e2 cc 3c 0a 2c 0f fc 20 a2 83 32 4b f2 78 b0 77 0f c8 7b f4 5d 21 a2 28 ca cc 19 1e 4a d3 66 f4 3b 28 9f df a9 3f dc ff 01 7a fd 98 79 3b ae 69 53 ca e5 72 d3 6a 05 3b 66 3e 0c 86 3c f6 bb 08 2e c9 cc d0 d0 08 02 dc 4c 22 3a c6 cc 1f ab fa f2 16 3a a0 e6 6d e2 0b 32 2a 53 b3 f8 cb f2
                                                                                                                                                                          Data Ascii: F4;B,osv:^!U1--kl`|x9O.+?~?$h3Z6'1ZXKveEB|{0,=fA;o3)`x*r0]^jx9!<, 2Kxw{]!(Jf;(?zy;iSrj;f><.L"::m2*S
                                                                                                                                                                          2025-02-24 17:05:12 UTC1369INData Raw: a4 a3 da 05 fa 46 31 21 51 50 31 40 4a 66 a2 a7 74 3a fd 19 a5 cb fc d5 73 ec 3b bc 3c 56 e3 f0 c0 28 f3 d7 cc b5 63 09 5e 24 63 7b 3d b1 3c bf d5 45 40 d2 33 76 c9 71 d7 14 7b cf 41 46 d6 ac 5c 2f 61 70 de 0e e3 91 4b cb 57 e4 c6 39 b0 58 c5 42 c0 f2 7c a2 53 80 50 4d be a6 1a 8e a2 48 22 62 3c 39 4e 36 84 40 ac b6 d2 43 b4 ce e1 e5 51 96 15 3b 91 38 6e 38 91 71 1e ec a3 b9 44 92 11 78 cd 34 fd 3c 1d 9e eb f4 f4 fb 71 7d cb 6f 75 ec ba ff 38 00 51 91 c9 ec e1 a5 77 a8 09 21 f9 2a 92 fe 92 62 c6 43 02 c3 09 7c d1 21 84 10 1c 01 3a 99 50 97 bd ce 29 e4 9a ce 25 93 19 79 4b 87 b0 ec 05 0d c7 c7 4f 9c 96 6a f9 7c 94 0f 47 46 07 37 91 55 04 a7 b3 7b 4a 7a e3 9f c1 70 be c4 86 10 1c b7 31 e4 4d 5f af c7 9f 4c 1e ff 04 9c b3 af 72 83 d9 1f cb dd 9f 42 54 43 cc
                                                                                                                                                                          Data Ascii: F1!QP1@Jft:s;<V(c^$c{=<E@3vq{AF\/apKW9XB|SPMH"b<9N6@CQ;8n8qDx4<q}ou8Qw!*bC|!:P)%yKOj|GF7U{Jzp1M_LrBTC
                                                                                                                                                                          2025-02-24 17:05:12 UTC1369INData Raw: 1e 2e 02 b6 04 0b ce c9 05 00 5a 71 84 8c fc 7f f0 e4 63 88 c4 a8 eb 65 7b 52 10 7c bf 6a 57 00 10 0a f5 bd 5e 7b 82 2c 24 68 2a 67 b9 02 20 23 ad ab 02 6f bc c1 a4 00 e7 11 64 bd e8 44 47 02 ce 84 d1 c2 d3 ac e5 20 c2 f1 3c 12 18 65 2e 22 ae a7 06 6a 32 c4 71 2b 62 2c 6d cf 63 4a e9 18 52 b1 92 83 2b c4 96 24 90 ec 58 67 1e 2e bf d3 6b f2 2f 2f 1b 48 a2 22 af 65 07 9a 0a 2b 01 05 27 ea 08 20 22 24 96 ca e7 16 79 fd c5 fe f3 ce 8c f2 25 7e 64 9c 87 3c 37 49 2d 93 e5 2c 01 65 a2 5b 9d 4e 1b e1 a0 26 24 bc ac de 85 32 27 58 92 fb 99 d0 e2 63 04 40 51 a2 27 76 18 71 9e cf 85 b2 14 40 e6 25 ae e9 c2 38 3c 3a d0 86 54 91 e5 e9 38 fa 89 e6 e1 80 60 89 76 2d d9 22 81 84 00 43 4a 86 b2 b1 13 f8 6a 56 61 44 27 32 36 52 eb c1 f9 b9 02 40 ef 0e 62 a9 fd aa 4f 15 19
                                                                                                                                                                          Data Ascii: .Zqce{R|jW^{,$h*g #odDG <e."j2q+b,mcJR+$Xg.k//H"e+' "$y%~d<7I-,e[N&$2'Xc@Q'vq@%8<:T8`v-"CJjVaD'26R@bO
                                                                                                                                                                          2025-02-24 17:05:12 UTC1201INData Raw: ae 9d 8b f2 b2 44 86 8c 4e 6c 3c 1e d2 21 0b af e9 6b 7f 88 32 2b a2 ca a0 20 69 1a 94 0c ed d9 f1 62 1c 67 83 08 43 1c c8 e7 5c 0c 80 9e 21 73 9f 1f a9 07 66 ed 0d b1 69 fd ed da 85 e6 e5 62 73 02 33 b4 38 76 21 28 2c 31 a5 a8 f6 11 1b 17 f3 81 d3 a1 d4 9d 4b 90 94 32 8f 45 81 2f a6 d6 f6 90 d7 40 44 00 d1 9b 50 4e 16 09 6d a4 55 1c 53 1a fd 65 41 34 86 dc 52 49 96 dc e9 86 63 d0 20 1b 0e 4d 6c 85 36 24 5f ae f5 c2 f7 ca 39 dd 08 3d 3e 3a 73 ca 3b bd db 98 88 52 13 33 1c f8 36 8a 15 62 f3 c5 1e 44 e1 bd 56 4f b4 8a 55 a3 c3 3f 54 97 a3 4b 54 e2 26 d9 ca 66 af d1 29 0d 54 0f b1 07 b4 01 cd 72 6d a4 b3 46 0b eb 5b 21 4b 2e 36 9a ed 98 15 18 f9 5d 29 56 af 4e 10 78 43 2b 2f 56 ea fb d1 88 88 0e c7 ba 84 01 e7 af cb de 31 62 33 30 97 be f7 0b b4 74 70 aa 7c
                                                                                                                                                                          Data Ascii: DNl<!k2+ ibgC\!sfibs38v!(,1K2E/@DPNmUSeA4RIc Ml6$_9=>:s;R36bDVOU?TKT&f)TrmF[!K.6])VNxC+/V1b30tp|


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          32192.168.2.549756157.240.251.94435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:12 UTC1384OUTGET /signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://go.maxweb.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:13 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;script-src 'nonce-P7Vrnw2V' *.facebook.com *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self';img-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:13 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                          2025-02-24 17:05:13 UTC1500INData Raw: 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65
                                                                                                                                                                          Data Ascii: ory);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMe
                                                                                                                                                                          2025-02-24 17:05:13 UTC1482INData Raw: 62 2c 63 2c 66 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 68 29 72 65 74 75 72 6e 7b 7d 3b 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6b 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72
                                                                                                                                                                          Data Ascii: b,c,f){if(b==null)return{};a.performanceMark("fbevents:start:unwantedDataProcessing",b.id);var h=e.optIns.isOptedIn(b.id,"UnwantedData");if(!h)return{};h=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var k=d.get(b.id,"unwantedData");if(k==null)return{};var
                                                                                                                                                                          2025-02-24 17:05:13 UTC13402INData Raw: 22 7d 63 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 66 2c 69 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 6a 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 6a 29 72 65 74 75 72 6e 3b 6a 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6c 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6c 3d 3d
                                                                                                                                                                          Data Ascii: "}c.listen(function(b,c,f,i){if(b==null)return;a.performanceMark("fbevents:start:validateUrlProcessing",b.id);var j=e.optIns.isOptedIn(b.id,"UnwantedData");if(!j)return;j=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var l=d.get(b.id,"unwantedData");if(l==
                                                                                                                                                                          2025-02-24 17:05:13 UTC1491INData Raw: 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 3b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 62 3d 65 2e 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 65 3d 65 2e 72 65 73 74 72 69 63 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 76 61 72 20 66 3d 21 31 2c 69 3d 21 31 3b 62 26 26 28 66 3d 62 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 66 26 26 68 28 7b 74 79 70 65 3a 22 55 4e 56 45 52 49 46 49 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 65 26 26 28 69 3d 65 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 69 26 26 68 28 7b 74 79 70 65 3a 22 52 45 53 54 52 49 43 54 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 72 65 74 75 72 6e 20 66 7c 7c 69 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d
                                                                                                                                                                          Data Ascii: eventValidation");if(e==null)return!1;b=e.unverifiedEventNames;e=e.restrictedEventNames;var f=!1,i=!1;b&&(f=b.includes(a),f&&h({type:"UNVERIFIED_EVENT"}));e&&(i=e.includes(a),i&&h({type:"RESTRICTED_EVENT"}));return f||i})})})();return e.exports}(a,b,c,d)}
                                                                                                                                                                          2025-02-24 17:05:13 UTC14893INData Raw: 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 64 3d 63 2e 6b 65 79 73 2c 67 3d 63 2e 65 61 63 68 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                                                                                                                                                          Data Ascii: ,d){var e={exports:{}};e.exports;(function(){"use strict";f.getFbeventsModules("SignalsParamList");var c=f.getFbeventsModules("SignalsFBEventsUtils"),d=c.keys,g=c.each;c=f.getFbeventsModules("SignalsFBEventsPlugin");var h=f.getFbeventsModules("SignalsFBEv
                                                                                                                                                                          2025-02-24 17:05:13 UTC1500INData Raw: 6e 75 6c 6c 3f 62 2e 64 65 6c 61 79 49 6e 4d 73 3a 74 3b 62 3d 62 21 3d 6e 75 6c 6c 26 26 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 21 3d 6e 75 6c 6c 3f 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 3a 21 31 3b 76 3d 3d 3d 6e 75 6c 6c 26 26 21 62 26 26 28 76 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 64 2c 75 2c 73 29 7d 2c 63 29 29 7d 29 3b 69 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 77 29 7b 76 61 72 20 62 3d 61 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 63 28 29 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 72 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e
                                                                                                                                                                          Data Ascii: null?b.delayInMs:t;b=b!=null&&b.disableBackupTimeout!=null?b.disableBackupTimeout:!1;v===null&&!b&&(v=a.setTimeout(function(){x(d,u,s)},c))});i.listen(function(a){if(!w){var b=a.customParams||new c(),e=!0,f=!1,g=void 0;try{for(var h=r[typeof Symbol==="fun
                                                                                                                                                                          2025-02-24 17:05:13 UTC1482INData Raw: 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73
                                                                                                                                                                          Data Ascii: .__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ens
                                                                                                                                                                          2025-02-24 17:05:13 UTC13402INData Raw: 69 6d 65 28 29 29 3b 76 61 72 20 75 3d 6c 28 70 29 3b 75 21 3d 6e 75 6c 6c 26 26 28 75 21 3d 22 65 6d 70 74 79 22 26 26 75 21 3d 22 66 62 22 26 26 75 21 3d 22 69 67 22 26 26 28 75 3d 22 6f 74 68 65 72 22 29 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 6c 65 72 3a 75 7d 7d 29 7d 63 61 74 63 68 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 4c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6b 28 61 29 7d 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74
                                                                                                                                                                          Data Ascii: ime());var u=l(p);u!=null&&(u!="empty"&&u!="fb"&&u!="ig"&&(u="other"));g.listen(function(a){return{ler:u}})}catch(a){a.message="[LastExternalReferrer Error]"+a.message,k(a)}})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvent


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          33192.168.2.549761146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:12 UTC614OUTGET /imgs/favicon/site.webmanifest HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: manifest
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:12 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:12 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:57 GMT
                                                                                                                                                                          ETag: "1c4-5f8911dc5c540"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 452
                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:12 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/manifest+json
                                                                                                                                                                          2025-02-24 17:05:12 UTC452INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 69 6d 67 73 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 69 6d 67 73 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d
                                                                                                                                                                          Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/imgs/favicon/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/imgs/favicon/android-


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          34192.168.2.549757157.240.0.64435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:12 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:12 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-4V4iK0Cn' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:12 UTC1694INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:12 UTC1INData Raw: 2f
                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                          2025-02-24 17:05:13 UTC14646INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 7c 64 3d 3d 3d 22 43 53 53 22 7c 7c 64 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61
                                                                                                                                                                          Data Ascii: |d==="CSS"||d==="GLOBAL_VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 3a 22 6e 6f 5f 63 64 5f 66 69 6c 74 65 72 65 64 5f 70 61 72 61 6d 73 22 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                          Data Ascii: :"no_cd_filtered_params",LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use stric
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c
                                                                                                                                                                          Data Ascii: j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,
                                                                                                                                                                          2025-02-24 17:05:13 UTC1737INData Raw: 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74
                                                                                                                                                                          Data Ascii: Object.prototype.hasOwnProperty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.protot
                                                                                                                                                                          2025-02-24 17:05:13 UTC14647INData Raw: 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d
                                                                                                                                                                          Data Ascii: eEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedM
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 6d 65 52 65 66 65 72 72 65 72 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6d 61 70 4f 66 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76
                                                                                                                                                                          Data Ascii: meReferrers:b.allowNull(b.mapOf(b["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbev
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 6e 74 65 67 65 72 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6b 28 61 2c 62 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65
                                                                                                                                                                          Data Ascii: nteger,g=function(b){k(a,b);function a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){re


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          35192.168.2.5497632.16.164.1054435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC386OUTGET /lib/js/smartplayer/v1/smartplayer.min.js HTTP/1.1
                                                                                                                                                                          Host: scripts.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:13 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                          Last-Modified: Thu, 20 Feb 2025 18:26:22 GMT
                                                                                                                                                                          ETag: "845e3e0d380ddf20a3689dc669b52647"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                          X-Amz-Cf-Id: OeQQZWxtp2elcm98dHObcOlionwRyMWyYGTlSeD1nuFB_6yIYgPL6Q==
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:13 GMT
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          2025-02-24 17:05:13 UTC15886INData Raw: 30 30 30 30 43 30 30 30 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 48 6c 73 3d 65 28 29 3a 74 2e 48 6c 73 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                          Data Ascii: 0000C000"undefined"!=typeof window&&function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Hls=e():t.Hls=e()}(this,(function(){return functio
                                                                                                                                                                          2025-02-24 17:05:13 UTC15887INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 28 74 2e 73 69 7a 65 3c 32 29 29 7b 76 61 72 20 65 3d 67 28 74 2e 64 61 74 61 2c 21 30 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 2b 31 29 29 3b 72 65 74 75 72 6e 7b 6b 65 79 3a 74 2e 74 79 70 65 2c 69 6e 66 6f 3a 65 2c 64 61 74 61 3a 72 2e 62 75 66 66 65 72 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 28 74 2e 73 69 7a 65 3c 32 29 29 7b 69 66 28 22 54 58 58 58 22 3d 3d 3d 74 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 31 2c 72 3d 67 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61 79 28 65 29 2c 21 30 29 3b 65 2b 3d 72 2e 6c 65 6e 67 74 68 2b 31 3b 76 61 72 20 61 3d 67 28 74 2e 64 61 74 61 2e 73 75 62 61 72 72 61
                                                                                                                                                                          Data Ascii: unction(t){if(!(t.size<2)){var e=g(t.data,!0),r=new Uint8Array(t.data.subarray(e.length+1));return{key:t.type,info:e,data:r.buffer}}},m=function(t){if(!(t.size<2)){if("TXXX"===t.type){var e=1,r=g(t.data.subarray(e),!0);e+=r.length+1;var a=g(t.data.subarra
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 68 69 73 2e 61 61 63 4f 76 65 72 46 6c 6f 77 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 61 63 4c 61 73 74 50 54 53 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 76 63 53 61 6d 70 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 75 64 69 6f 43 6f 64 65 63 3d 65 2c 74 68 69 73 2e 76 69 64 65 6f 43 6f 64 65 63 3d 72 2c 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 3d 61 7d 2c 65 2e 72 65 73 65 74 54 69 6d 65 53 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 72 65 73 65 74 43 6f 6e 74 69 67 75 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 61 75 64 69 6f 54 72 61 63 6b 2c 65 3d 74 68 69 73 2e 5f 61 76 63 54 72 61 63 6b 2c 72 3d 74 68 69 73 2e 5f 69 64 33 54 72 61 63 6b 3b 74 26 26 28 74 2e 70 65 73 44 61 74 61 3d 6e 75 6c 6c 29 2c 65 26 26
                                                                                                                                                                          Data Ascii: his.aacOverFlow=null,this.aacLastPTS=null,this.avcSample=null,this.audioCodec=e,this.videoCodec=r,this._duration=a},e.resetTimeStamp=function(){},e.resetContiguity=function(){var t=this._audioTrack,e=this._avcTrack,r=this._id3Track;t&&(t.pesData=null),e&&
                                                                                                                                                                          2025-02-24 17:05:13 UTC1007INData Raw: 26 28 74 2e 72 65 73 65 74 43 6f 6e 74 69 67 75 69 74 79 28 29 2c 65 2e 72 65 73 65 74 4e 65 78 74 54 69 6d 65 73 74 61 6d 70 28 29 29 7d 2c 65 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 64 65 6d 75 78 65 72 2c 69 3d 74 68 69 73 2e 72 65 6d 75 78 65 72 3b 6e 26 26 69 26 26 28 6e 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 65 2c 72 2c 61 29 2c 69 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 74 2c 65 2c 72 29 29 7d 2c 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 65 6d 75 78 65 72 26 26 28 74 68 69 73 2e 64 65 6d 75 78 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 64 65 6d 75 78 65 72 3d 76 6f 69 64
                                                                                                                                                                          Data Ascii: &(t.resetContiguity(),e.resetNextTimestamp())},e.resetInitSegment=function(t,e,r,a){var n=this.demuxer,i=this.remuxer;n&&i&&(n.resetInitSegment(e,r,a),i.resetInitSegment(t,e,r))},e.destroy=function(){this.demuxer&&(this.demuxer.destroy(),this.demuxer=void
                                                                                                                                                                          2025-02-24 17:05:13 UTC328INData Raw: 30 30 30 30 30 31 33 43 0d 0a 68 69 73 2e 76 65 6e 64 6f 72 2c 6f 3d 65 2e 61 75 64 69 6f 43 6f 64 65 63 2c 6c 3d 65 2e 64 65 66 61 75 6c 74 49 6e 69 74 50 74 73 2c 63 3d 65 2e 64 75 72 61 74 69 6f 6e 2c 75 3d 65 2e 69 6e 69 74 53 65 67 6d 65 6e 74 44 61 74 61 2c 64 3d 65 2e 76 69 64 65 6f 43 6f 64 65 63 2c 68 3d 30 2c 66 3d 73 74 2e 6c 65 6e 67 74 68 3b 68 3c 66 3b 68 2b 2b 29 69 66 28 73 74 5b 68 5d 2e 64 65 6d 75 78 2e 70 72 6f 62 65 28 74 29 29 7b 72 3d 73 74 5b 68 5d 3b 62 72 65 61 6b 7d 72 7c 7c 28 70 2e 62 2e 77 61 72 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 66 69 6e 64 20 64 65 6d 75 78 65 72 20 62 79 20 70 72 6f 62 69 6e 67 20 66 72 61 67 2c 20 74 72 65 61 74 69 6e 67 20 61 73 20 6d 70 34 20 70 61 73 73 74 68 72 6f 75 67 68 22 29 2c 72 3d 7b 64 65
                                                                                                                                                                          Data Ascii: 0000013Chis.vendor,o=e.audioCodec,l=e.defaultInitPts,c=e.duration,u=e.initSegmentData,d=e.videoCodec,h=0,f=st.length;h<f;h++)if(st[h].demux.probe(t)){r=st[h];break}r||(p.b.warn("Failed to find demuxer by probing frag, treating as mp4 passthrough"),r={de
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 79 26 26 79 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7c 7c 28 74 68 69 73 2e 72 65 6d 75 78 65 72 3d 6e 65 77 20 76 28 6e 2c 61 2c 69 2c 73 29 29 2c 6d 26 26 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 7c 7c 28 74 68 69 73 2e 64 65 6d 75 78 65 72 3d 6e 65 77 20 67 28 6e 2c 61 2c 69 29 2c 74 68 69 73 2e 70 72 6f 62 65 3d 67 2e 70 72 6f 62 65 29 2c 74 68 69 73 2e 72 65 73 65 74 49 6e 69 74 53 65 67 6d 65 6e 74 28 75 2c 6f 2c 64 2c 63 29 2c 74 68 69 73 2e 72 65 73 65 74 49 6e 69 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 28 6c 29 7d 2c 65 2e 6e 65 65 64 73 50 72 6f 62 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 6d 75 78 65 72 7c 7c 21 74 68 69 73 2e 72 65 6d 75 78 65 72 7c 7c 65
                                                                                                                                                                          Data Ascii: 00004000y&&y instanceof v||(this.remuxer=new v(n,a,i,s)),m&&m instanceof g||(this.demuxer=new g(n,a,i),this.probe=g.probe),this.resetInitSegment(u,o,d,c),this.resetInitialTimestamp(l)},e.needsProbing=function(t,e,r){return!this.demuxer||!this.remuxer||e
                                                                                                                                                                          2025-02-24 17:05:13 UTC12INData Raw: 3e 31 36 26 32 35 35 2c 65 3e 0d 0a
                                                                                                                                                                          Data Ascii: >16&255,e>
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3e 38 26 32 35 35 2c 32 35 35 26 65 2c 61 3e 3e 32 34 2c 61 3e 3e 31 36 26 32 35 35 2c 61 3e 3e 38 26 32 35 35 2c 32 35 35 26 61 2c 6e 3e 3e 32 34 2c 6e 3e 3e 31 36 26 32 35 35 2c 6e 3e 3e 38 26 32 35 35 2c 32 35 35 26 6e 2c 30 2c 31 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 36 34 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 35 35 2c 32 35 35 2c 32 35 35 2c 32 35 35 5d 29
                                                                                                                                                                          Data Ascii: 00004000>8&255,255&e,a>>24,a>>16&255,a>>8&255,255&a,n>>24,n>>16&255,n>>8&255,255&n,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255])
                                                                                                                                                                          2025-02-24 17:05:13 UTC12INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 0d 0a
                                                                                                                                                                          Data Ascii: ]);return
                                                                                                                                                                          2025-02-24 17:05:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 7c 7c 74 5b 72 5d 2e 6c 65 6e 67 74 68 3e 30 7d 29 2c 21 31 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 7b 6d 61 69 6e 3a 72 2e 6d 7d 2c 6f 3d 65 2e 61 6c 6c 3f 7b 6d 61 69 6e 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 6d 61 69 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 7b 6d 61 69 6e 3a 5b 65 5d 7d 2c 61 3d 7b 6d 61 69 6e 3a 5b 5d 7d 2c 6e 3d 7b 6d 61 69 6e 3a 7b 7d 7d 3b 73 28 72 29 3b 29 66 6f 72 28 76 61
                                                                                                                                                                          Data Ascii: 00004000i}function s(t){return Object.keys(t).reduce((function(e,r){return e||t[r].length>0}),!1)}t.exports=function(t,e){e=e||{};var n={main:r.m},o=e.all?{main:Object.keys(n.main)}:function(t,e){for(var r={main:[e]},a={main:[]},n={main:{}};s(r);)for(va


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          36192.168.2.549764169.150.247.394435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC512OUTOPTIONS /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:13 UTC667INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:13 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1082
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Headers: Origin,Content-Length,Content-Type
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,PUT,PATCH,DELETE,HEAD,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Max-Age: 43200
                                                                                                                                                                          Cache-Control: public, max-age=43200
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:05:13
                                                                                                                                                                          CDN-EdgeStorageId: 1080
                                                                                                                                                                          CDN-Status: 204
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: be9ee4d3c4b7e968bb623b83981692f4


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          37192.168.2.5497662.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC627OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:13 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "258a4917c5e9889b9c4cf37408fefebf:1735317761.899531"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:41 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=30514359
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:13 GMT
                                                                                                                                                                          Content-Length: 460
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:13 UTC460INData Raw: 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 49 4e 44 45 50 45 4e 44 45 4e 54 2d 53 45 47 4d 45 4e 54 53 0a 23 45 58 54 2d 58 2d 53 54 52 45 41 4d 2d 49 4e 46 3a 42 41 4e 44 57 49 44 54 48 3d 31 30 30 32 33 38 38 2c 41 56 45 52 41 47 45 2d 42 41 4e 44 57 49 44 54 48 3d 31 37 30 36 31 32 2c 43 4f 44 45 43 53 3d 22 61 76 63 31 2e 34 44 34 30 31 45 2c 6d 70 34 61 2e 34 30 2e 32 22 2c 52 45 53 4f 4c 55 54 49 4f 4e 3d 36 34 30 78 33 36 30 2c 46 52 41 4d 45 2d 52 41 54 45 3d 32 39 2e 39 37 0a 76 69 64 65 6f 5f 30 2e 6d 33 75 38 0a 23 45 58 54 2d 58 2d 53 54 52 45 41 4d 2d 49 4e 46 3a 42 41 4e 44 57 49 44 54 48 3d 31 33 39 32 32 32 37 2c 41 56 45 52 41 47 45 2d 42 41 4e 44 57 49 44 54 48 3d 32 30 32 39 36 30 2c 43 4f 44 45 43 53 3d 22 61 76 63 31 2e 34 44 34 30
                                                                                                                                                                          Data Ascii: #EXTM3U#EXT-X-INDEPENDENT-SEGMENTS#EXT-X-STREAM-INF:BANDWIDTH=1002388,AVERAGE-BANDWIDTH=170612,CODECS="avc1.4D401E,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.97video_0.m3u8#EXT-X-STREAM-INF:BANDWIDTH=1392227,AVERAGE-BANDWIDTH=202960,CODECS="avc1.4D40


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          38192.168.2.5497672.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC658OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.png HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Content-Length: 212159
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:48:35 GMT
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                          ETag: "263eebbcf1c98636f70cd18875dfd8a4"
                                                                                                                                                                          X-Amz-Cf-Pop: IAD61-P7
                                                                                                                                                                          X-Amz-Cf-Id: 0v6maPYhpwN-gbWzKBMFvN7j0f6-_jJpDwmZbfAitcWd9SyDLQCwxA==
                                                                                                                                                                          Cache-Control: max-age=31234840
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:13 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:14 UTC1241INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                          Data Ascii: PNGIHDR@JtEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                          2025-02-24 17:05:14 UTC14336INData Raw: 1d ee 18 7c 91 cf 26 9f 53 3e d7 78 4e c2 45 5f 7b ed 35 df fe 0d a6 4e f5 dd 08 97 0a 7d 1d ef dd 68 7b c6 2e 8a 5b d2 19 76 3c 77 42 4b 3a 0b 43 3c 80 fc 04 c7 e0 5e e0 e9 6b 8d 0e 76 ec cd 33 7a 69 fc 17 df b1 75 eb d6 f9 2e 8f 0c 75 ab 35 75 d4 a6 74 9f 93 9c 9f b4 04 26 cb 9f 24 fc 29 9c 67 83 0d 36 c0 77 d0 fa ce 84 b6 3b 43 e9 0f db 60 03 7f a1 29 30 77 61 9d a0 79 19 3b 2c 8c b9 3f ce ff 12 4e 02 97 0e f6 da ba 75 ed ce d4 f8 eb 86 f6 83 85 8b 86 06 8c 9e 63 ca d8 87 a3 4d 9d d2 b1 70 aa 91 d1 58 b7 6e 7d f7 fa dc 60 d4 ba 86 a5 33 89 5d b7 73 f7 92 c6 0b 12 ff 1b fe 06 37 11 be 8f e0 66 81 1b 84 4f 29 b9 77 c2 d7 c7 4f 3e fe ad ae bb 76 ec 76 ed 4c 90 78 ef e0 93 f8 de c2 52 c1 5f 81 2e b4 3a 83 1c ba d1 56 56 0b 9c 33 ac 90 30 6e e4 6c e1 f1 30
                                                                                                                                                                          Data Ascii: |&S>xNE_{5N}h{.[v<wBK:C<^kv3ziu.u5ut&$)g6w;C`)0way;,?NucMpXn}`3]s7fO)wO>vvLxR_.:VV30nl0
                                                                                                                                                                          2025-02-24 17:05:14 UTC16384INData Raw: 3b 38 a6 8d b9 a0 9c ae ef 0d c9 cf 5a de 35 91 05 26 09 08 1c c9 63 7a e7 f0 21 96 65 22 8b c7 75 b2 b8 e1 3c b8 47 24 7c 4d bc 00 70 72 f8 4a 38 3e 88 51 61 62 2d 0c 80 21 39 9c 4c 3a 2f c3 e6 89 c4 84 22 cb a1 bc 68 e2 b1 32 f4 de 80 fa 0b 0f 2c b8 09 88 e8 b4 e1 be 71 12 d1 1d cf 53 70 4a 6d b0 f6 d0 d0 12 52 b4 92 fb 42 4d be 52 84 61 d9 b2 65 1b 02 cb 29 d0 d9 b2 f5 23 00 d6 70 42 d9 0d 77 9d 66 c4 80 bd 98 c2 d1 fa 6a c6 06 6e e4 11 98 98 36 b8 92 41 69 b1 ba cf 29 41 75 11 92 39 89 38 27 1e 66 17 7e d1 ce 25 e6 23 86 15 4a b5 69 d2 22 9c 64 5f eb 24 0e 27 42 56 84 4f 6b 5c 54 1b 2b 5b b2 48 43 a4 da fe 1b 1b ce 5e d6 ee 44 3c 14 18 80 01 fd 92 48 52 15 e3 ac 81 f3 e0 73 6a 39 ea 1c a7 39 16 48 17 79 c5 9c 14 3b c5 b9 c4 1c e5 6a 4b 0b 22 99 00 90
                                                                                                                                                                          Data Ascii: ;8Z5&cz!e"u<G$|MprJ8>Qab-!9L:/"h2,qSpJmRBMRae)#pBwfjn6Ai)Au98'f~%#Ji"d_$'BVOk\T+[HC^D<HRsj99Hy;jK"
                                                                                                                                                                          2025-02-24 17:05:14 UTC3078INData Raw: 6b ac a1 17 a7 46 6e 6c 1c 3f 7c b3 70 e2 c2 85 fe 35 e6 ba 40 26 49 39 1e 8b b2 8e ef 29 db a3 a3 d4 72 1d d8 3b 86 43 5b 9d a4 e8 96 1b f7 49 8e 7e e2 5a 9d b3 16 ee 11 5b 74 0a 78 18 7a fc 44 5d d0 37 ef ae a4 35 db 19 d2 ce 88 8d 05 ec 5d bb 03 a2 06 14 13 e2 dc 66 b1 24 18 c2 a4 0e 55 7b 12 85 de 41 b1 c7 1f 7f 7c ee dc b9 37 df 7c 33 b4 1f 07 7e 43 a5 28 08 fc f0 2a 7d 27 15 1d 0c 22 1a c1 20 5f 8c be 52 60 ec 50 55 b0 93 23 bd eb d1 8d 00 03 0b 55 c1 a0 1e 1c 42 c1 63 30 b8 3d 7e 51 ae 44 dd c4 8e 16 77 76 f9 f2 e5 a7 9f 7e 7a aa 4b cc 9e 3d 7b e1 c2 85 64 0c 93 dc 9e 85 6f cc ff fb bf ff 4b d2 85 fe 97 3e a9 19 78 0c f6 d7 bf fe 75 62 91 db de 7b ef 5d f8 49 a4 2d 5b b6 2c e6 30 43 27 a9 d0 38 37 b5 cd 0e 1d 63 93 44 00 69 b0 01 70 e5 b4 01 6c 9b
                                                                                                                                                                          Data Ascii: kFnl?|p5@&I9)r;C[I~Z[txzD]75]f$U{A|7|3~C(*}'" _R`PU#UBc0=~QDwv~zK={doK>xub{]I-[,0C'87cDipl
                                                                                                                                                                          2025-02-24 17:05:14 UTC16384INData Raw: 9d ea 9f 64 f5 ea d5 a9 18 98 ea 47 92 ff e5 5f fe c5 55 cd eb 5e ba 74 69 b5 8b 3e f5 d4 53 95 bd 39 7b ec b1 c7 db de f6 b6 3a 5d 7e fc f1 c7 27 e1 0e 7f 80 01 f0 13 4f 3c 91 e4 3c ef 79 cf 7b 32 d2 cb d6 e8 1a 03 e9 85 42 7f 58 fd 02 36 ed 35 6c e4 3f c7 84 47 1a 2a a8 73 7a 22 28 f9 fc ac b3 ce 4a b8 f5 f1 9b 89 b3 cf 39 87 00 a6 2e 32 ab f1 18 2f ca 41 ec 44 3d bb 62 9c 20 1d dc b5 33 2e 1c d2 36 f4 bf 83 40 47 fe 6b 75 08 a9 00 54 b6 50 b9 6d ab e5 d2 a7 0a b4 19 94 ed c2 bd 6d ae 4f dc ea 00 75 a4 04 d5 c9 3a 1e a5 89 46 21 30 4c d0 9c ae f8 b6 70 b9 82 ef 80 61 a4 54 2b 39 26 aa 6c 1c 80 31 b0 16 fe 25 40 48 e3 c3 c3 4b a6 89 58 37 21 07 c6 d7 ba f7 de 7b ff fd df ff 3d 89 64 ba 1b 0d 65 9c 72 ca 29 85 12 be 85 43 aa 01 bf 84 2e 8f 71 58 db 76 84
                                                                                                                                                                          Data Ascii: dG_U^ti>S9{:]~'O<<y{2BX65l?G*sz"(J9.2/AD=b 3.6@GkuTPmmOu:F!0LpaT+9&l1%@HKX7!{=der)C.qXv
                                                                                                                                                                          2025-02-24 17:05:14 UTC16384INData Raw: c3 3e b2 7c 1b c4 6f 97 43 f7 d6 5b 07 c0 bd f5 d6 db a9 41 c5 60 2a 94 ec 7c b1 31 6d b5 8d 64 93 5e ec 47 68 e2 e0 00 c2 d1 09 51 b9 51 b1 a9 c4 38 09 a5 7f d1 1c 1d 8a 9d 13 b7 75 22 f4 c3 aa 41 45 51 68 e4 15 89 ad 8d 6a e8 40 9c 64 ca ce 31 81 c5 e2 c4 02 1d e4 70 e2 d1 ea 86 14 d3 44 73 13 7f 9c 5c 92 45 e6 90 64 49 83 76 7e 56 18 98 43 3b 87 b2 55 13 be ac af 14 06 da dc d6 5a 21 c0 6c 74 e5 9c 28 e7 60 6b 9a 6b 6e 22 cd a3 a1 c4 20 0b c2 c4 8b 49 a0 59 28 6e ba a8 18 54 4d 1d 6a dc da 58 8b 42 14 2a 80 5c c9 eb 77 1d 1f 94 c8 d1 98 57 1d 2e 0a 98 33 2e 4f 4b 17 29 b2 0a 19 06 86 14 2c cc af 50 1c ce 85 f9 5d 27 2f 2c e5 1e c7 f3 7e 27 57 dc 1a 91 b3 d6 2f 8a 1c 95 94 08 b6 a6 2e 6e 04 c0 c0 94 f5 74 0d 7b cc 09 43 aa 7d dc a6 e0 4e 16 7d b8 8a 62
                                                                                                                                                                          Data Ascii: >|oC[A`*|1md^GhQQ8u"AEQhj@d1pDs\EdIv~VC;UZ!lt(`kkn" IY(nTMjXB*\wW.3.OK),P]'/,~'W/.nt{C}N}b
                                                                                                                                                                          2025-02-24 17:05:14 UTC7952INData Raw: 25 dc e6 14 22 05 11 d1 5f 24 62 e6 dd c8 03 93 5c 14 cc 1d ce f5 90 2f a2 ed c0 c2 7b 2d fc cd ae 5c ec 2a 33 04 bb 41 11 59 53 3e ea a6 63 6f 08 13 37 ba 27 8b 9c 81 d7 01 83 12 2d 23 62 09 fd e2 28 bd 06 76 11 d4 ca 89 8b 57 b9 19 f8 5c 3c d0 80 b2 0d f0 b9 27 87 a1 5a e6 90 cb e8 36 d0 2f 79 26 71 64 5b 7b 02 b7 df c6 f9 55 79 8d c0 46 13 bb 36 c8 2e d2 ab 99 1e d7 6c 90 e7 50 c7 16 2d 2b 5d 34 67 86 a3 3a 9a 3d 82 c1 8d 08 56 06 54 d4 08 7b ab 6b 3d 5f 87 dc 96 91 5b c7 2f f7 f2 ed a9 04 69 7e c0 6f a7 52 7b eb ad 03 e0 de 7a eb ed 10 d0 af 81 3c 42 90 ba 4f 20 cc ea 42 95 55 14 0a 3a 2f 14 05 6f 0d ea a0 08 c2 e1 ca e7 d1 fb 2a 43 e0 c0 d2 8f 98 ba 57 e0 cd 35 fd d7 14 ee f9 68 30 4b be 51 c2 a9 cc 86 71 af 61 a4 4f 20 0f bf e5 b2 67 0e 7c d7 9c 0a
                                                                                                                                                                          Data Ascii: %"_$b\/{-\*3AYS>co7'-#b(vW\<'Z6/y&qd[{UyF6.lP-+]4g:=VT{k=_[/i~oR{z<BO BU:/o*CW5h0KQqaO g|
                                                                                                                                                                          2025-02-24 17:05:14 UTC16384INData Raw: a0 d1 b5 0e 75 db d9 c0 91 8c 8b 92 81 84 96 58 cd 33 3d 1a b8 c8 75 2e d4 35 5b eb 09 2f 5b af a3 5a e3 2f 88 03 05 f6 c9 43 b3 1c a2 f2 db 3d a6 6e df 68 e0 18 c9 2c c3 3c ed 51 3e 72 a6 c2 a2 f7 e9 09 2c 44 75 0b 29 01 a0 ac 98 a6 65 cc 00 78 96 60 9b 58 5c 28 95 c8 54 07 a0 70 08 11 f5 50 fa 8b a7 85 70 a8 30 6f 2a 57 3a 2b 56 c4 79 83 90 80 29 fd e7 d6 f2 22 3b 07 54 31 05 38 d3 44 ac 60 01 22 02 56 a7 12 b2 4b cd ae 0b 03 ef 07 36 65 f8 cc 41 ca de 89 5c 17 1c da 70 0b 4e 6a ae 3f 9b d7 48 5b 19 39 75 97 ab 01 b9 06 53 6a 6f b0 56 ba 49 01 78 25 dd 6c b7 d9 42 38 45 63 d6 e0 7a ad 6f 56 41 5f 0e 29 63 1c 1c 1c d8 b5 f0 25 2c 16 8b d8 b8 6b f7 57 ed b2 72 4e 0a b2 9a 9d 8f d2 b8 cc f8 78 5c 2c ad 34 3e 69 0f 2e 31 c0 8a 6d a6 50 7a d4 ee 81 6b 0c f2
                                                                                                                                                                          Data Ascii: uX3=u.5[/[Z/C=nh,<Q>r,Du)ex`X\(TpPp0o*W:+Vy)";T18D`"VK6eA\pNj?H[9uSjoVIx%lB8EczoVA_)c%,kWrNx\,4>i.1mPzk
                                                                                                                                                                          2025-02-24 17:05:14 UTC16384INData Raw: 8d 9b 46 30 18 3d d8 0f d2 60 89 70 1b 63 45 33 06 06 14 05 ce 00 34 21 10 cd 69 49 66 6a b5 ca dd b2 ba c2 59 56 df 51 59 72 31 1e e6 dd b0 90 3c 72 01 65 97 f2 0c 38 23 f8 07 08 b9 6e 72 98 6c 78 17 23 86 27 2c ca 93 33 28 e8 57 77 c7 15 70 c9 32 c0 5c 8d 5c 50 30 ef fe a5 64 3d 64 0f e9 55 fc 00 37 78 a2 52 72 b6 e1 4a a8 8c 2f 41 1d 6d d3 12 8e 4c 0d 0b 9f fe 84 9b 6f f9 97 7f 86 e3 c7 3b f8 ed 71 09 c7 ce b1 a7 ff fb a7 fe d7 5b 6e 79 e7 3f fc 03 57 66 26 9b 1f 85 7e ab b7 77 29 a4 6c 01 a4 ab ed 14 81 71 1b fb ad ed 86 55 e8 37 54 da 5f 6b ed ca e6 36 a5 55 a6 e2 08 d0 38 28 09 ab 86 64 74 a3 dc 9a 66 19 f8 ee 70 c5 af 1a 5a 6e a8 5b 35 da 89 0f d5 4a fd 20 c6 45 42 3b 5f 77 dd 75 af 7e f5 ab f9 33 b7 dd 76 db bb de f5 ae 7e f5 f7 e8 f1 a0 03 e0 c3
                                                                                                                                                                          Data Ascii: F0=`pcE34!iIfjYVQYr1<re8#nrlx#',3(Wwp2\\P0d=dU7xRrJ/AmLo;q[ny?Wf&~w)lqU7T_k6U8(dtfpZn[5J EB;_wu~3v~
                                                                                                                                                                          2025-02-24 17:05:14 UTC7952INData Raw: 54 7a d8 94 87 6d 09 5f e5 ad bf 1e aa 74 82 60 5c cf ad 6b dc 65 81 87 22 12 2c f0 85 16 fd 86 14 9b 69 01 61 3c 97 65 39 1f da c6 46 ad 50 22 72 b5 d4 81 33 8e 93 6b f5 86 8c e5 b9 19 d6 2b 78 6c c7 8e d1 a1 21 ef 9d 9d 9c 4c 7e 0e 1c 76 58 df b9 e7 4d 3e b0 76 f4 e2 8b eb d7 5e 5b 6b 36 75 7f bf ac 65 54 84 6b 6a 7a 9a 0e 07 76 b0 c0 ce 7f 34 78 6d 27 70 a3 d5 bd d1 74 e5 d0 50 be 38 d2 82 cb 76 20 23 ce 99 22 3d ea 78 a4 02 6e c3 a1 e3 a2 83 ee bd f7 de c7 1e 7b ec 31 c7 1c 93 80 de 17 bd e8 45 1d d4 12 0f 0f 0f 7f ea 53 9f fa ed 6f 7f 4b a7 59 87 72 61 c7 af 9d 3f dd 53 f6 32 1d 43 4e 85 ee a1 83 fa ec 96 3a 27 7b 3e ee b8 e3 12 dc fb da d7 be b6 d6 fe c0 b9 f1 c6 1b bf f8 c5 2f 6e d8 b0 41 c6 93 84 84 00 60 09 89 f9 9a 10 75 d0 df a7 09 12 66 db 7b
                                                                                                                                                                          Data Ascii: Tzm_t`\ke",ia<e9FP"r3k+xl!L~vXM>v^[k6ueTkjzv4xm'ptP8v #"=xn{1ESoKYra?S2CN:'{>/nA`uf{


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          39192.168.2.5497653.220.253.1084435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC522OUTOPTIONS /vturb/check HTTP/1.1
                                                                                                                                                                          Host: api.vturb.com.br
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:13 UTC322INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:13 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type,Content-Length,Origin
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Max-Age: 43200
                                                                                                                                                                          Server: APISIX/3.8.0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          40192.168.2.549768157.240.253.354435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC907OUTGET /tr/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=GET HTTP/1.1
                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:14 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          41192.168.2.549769157.240.253.354435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:13 UTC1017OUTGET /privacy_sandbox/pixel/register/trigger/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=FGET HTTP/1.1
                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7475032868549582586", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7475032868549582586"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          2025-02-24 17:05:14 UTC1268INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 73 48 4c 38 35 62 4a 59 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b
                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'nonce-sHL85bJY' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';
                                                                                                                                                                          2025-02-24 17:05:14 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                          2025-02-24 17:05:14 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          42192.168.2.549771157.240.0.64435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:14 UTC1211OUTGET /signals/config/958043822230367?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;script-src 'nonce-UX0MojH5' *.facebook.com *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self';img-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:14 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:14 UTC655INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                          2025-02-24 17:05:14 UTC15729INData Raw: 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52
                                                                                                                                                                          Data Ascii: EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65
                                                                                                                                                                          Data Ascii: ory);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMe
                                                                                                                                                                          2025-02-24 17:05:14 UTC14884INData Raw: 62 2c 63 2c 66 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 68 29 72 65 74 75 72 6e 7b 7d 3b 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6b 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72
                                                                                                                                                                          Data Ascii: b,c,f){if(b==null)return{};a.performanceMark("fbevents:start:unwantedDataProcessing",b.id);var h=e.optIns.isOptedIn(b.id,"UnwantedData");if(!h)return{};h=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var k=d.get(b.id,"unwantedData");if(k==null)return{};var
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 3b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 62 3d 65 2e 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 65 3d 65 2e 72 65 73 74 72 69 63 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 76 61 72 20 66 3d 21 31 2c 69 3d 21 31 3b 62 26 26 28 66 3d 62 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 66 26 26 68 28 7b 74 79 70 65 3a 22 55 4e 56 45 52 49 46 49 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 65 26 26 28 69 3d 65 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 69 26 26 68 28 7b 74 79 70 65 3a 22 52 45 53 54 52 49 43 54 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 72 65 74 75 72 6e 20 66 7c 7c 69 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d
                                                                                                                                                                          Data Ascii: eventValidation");if(e==null)return!1;b=e.unverifiedEventNames;e=e.restrictedEventNames;var f=!1,i=!1;b&&(f=b.includes(a),f&&h({type:"UNVERIFIED_EVENT"}));e&&(i=e.includes(a),i&&h({type:"RESTRICTED_EVENT"}));return f||i})})})();return e.exports}(a,b,c,d)}
                                                                                                                                                                          2025-02-24 17:05:14 UTC14884INData Raw: 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 64 3d 63 2e 6b 65 79 73 2c 67 3d 63 2e 65 61 63 68 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45
                                                                                                                                                                          Data Ascii: ={exports:{}};e.exports;(function(){"use strict";f.getFbeventsModules("SignalsParamList");var c=f.getFbeventsModules("SignalsFBEventsUtils"),d=c.keys,g=c.each;c=f.getFbeventsModules("SignalsFBEventsPlugin");var h=f.getFbeventsModules("SignalsFBEventsSendE
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 6e 75 6c 6c 3f 62 2e 64 65 6c 61 79 49 6e 4d 73 3a 74 3b 62 3d 62 21 3d 6e 75 6c 6c 26 26 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 21 3d 6e 75 6c 6c 3f 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 3a 21 31 3b 76 3d 3d 3d 6e 75 6c 6c 26 26 21 62 26 26 28 76 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 64 2c 75 2c 73 29 7d 2c 63 29 29 7d 29 3b 69 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 77 29 7b 76 61 72 20 62 3d 61 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 63 28 29 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 72 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e
                                                                                                                                                                          Data Ascii: null?b.delayInMs:t;b=b!=null&&b.disableBackupTimeout!=null?b.disableBackupTimeout:!1;v===null&&!b&&(v=a.setTimeout(function(){x(d,u,s)},c))});i.listen(function(a){if(!w){var b=a.customParams||new c(),e=!0,f=!1,g=void 0;try{for(var h=r[typeof Symbol==="fun
                                                                                                                                                                          2025-02-24 17:05:14 UTC14884INData Raw: 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73
                                                                                                                                                                          Data Ascii: .__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ens
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63 6f 6e 66 69 67 29 20 7b 20 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 39 35 38 30 34 33 38 32 32 32 33 30 33 36 37 22 2c 20 22 63 6f 6f
                                                                                                                                                                          Data Ascii: ment,location,history);fbq.registerPlugin("958043822230367", {__fbEventsPlugin: 1, plugin: function(fbq, instance, config) { fbq.loadPlugin("iwlbootstrapper");instance.optIn("958043822230367", "IWLBootstrapper", true);config.set("958043822230367", "coo


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          43192.168.2.549772157.240.0.64435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:14 UTC1211OUTGET /signals/config/973652597448915?v=2.9.184&r=stable&domain=mindboostingtips.com&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;script-src 'nonce-m1950Wvj' *.facebook.com *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self';img-src 'self' data: blob: facebook.net *.facebook.net facebook.com *.facebook.com fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:14 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                          2025-02-24 17:05:14 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                          2025-02-24 17:05:14 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75
                                                                                                                                                                          Data Ascii: urn!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModu
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65
                                                                                                                                                                          Data Ascii: ory);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMe
                                                                                                                                                                          2025-02-24 17:05:14 UTC1482INData Raw: 62 2c 63 2c 66 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 68 29 72 65 74 75 72 6e 7b 7d 3b 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6b 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72
                                                                                                                                                                          Data Ascii: b,c,f){if(b==null)return{};a.performanceMark("fbevents:start:unwantedDataProcessing",b.id);var h=e.optIns.isOptedIn(b.id,"UnwantedData");if(!h)return{};h=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var k=d.get(b.id,"unwantedData");if(k==null)return{};var
                                                                                                                                                                          2025-02-24 17:05:14 UTC13402INData Raw: 22 7d 63 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 66 2c 69 29 7b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 76 61 72 20 6a 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 21 6a 29 72 65 74 75 72 6e 3b 6a 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6c 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6c 3d 3d
                                                                                                                                                                          Data Ascii: "}c.listen(function(b,c,f,i){if(b==null)return;a.performanceMark("fbevents:start:validateUrlProcessing",b.id);var j=e.optIns.isOptedIn(b.id,"UnwantedData");if(!j)return;j=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var l=d.get(b.id,"unwantedData");if(l==
                                                                                                                                                                          2025-02-24 17:05:14 UTC1491INData Raw: 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 3b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 62 3d 65 2e 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 65 3d 65 2e 72 65 73 74 72 69 63 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3b 76 61 72 20 66 3d 21 31 2c 69 3d 21 31 3b 62 26 26 28 66 3d 62 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 66 26 26 68 28 7b 74 79 70 65 3a 22 55 4e 56 45 52 49 46 49 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 65 26 26 28 69 3d 65 2e 69 6e 63 6c 75 64 65 73 28 61 29 2c 69 26 26 68 28 7b 74 79 70 65 3a 22 52 45 53 54 52 49 43 54 45 44 5f 45 56 45 4e 54 22 7d 29 29 3b 72 65 74 75 72 6e 20 66 7c 7c 69 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d
                                                                                                                                                                          Data Ascii: eventValidation");if(e==null)return!1;b=e.unverifiedEventNames;e=e.restrictedEventNames;var f=!1,i=!1;b&&(f=b.includes(a),f&&h({type:"UNVERIFIED_EVENT"}));e&&(i=e.includes(a),i&&h({type:"RESTRICTED_EVENT"}));return f||i})})})();return e.exports}(a,b,c,d)}
                                                                                                                                                                          2025-02-24 17:05:14 UTC14893INData Raw: 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 64 3d 63 2e 6b 65 79 73 2c 67 3d 63 2e 65 61 63 68 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                                                                                                                                                          Data Ascii: ,d){var e={exports:{}};e.exports;(function(){"use strict";f.getFbeventsModules("SignalsParamList");var c=f.getFbeventsModules("SignalsFBEventsUtils"),d=c.keys,g=c.each;c=f.getFbeventsModules("SignalsFBEventsPlugin");var h=f.getFbeventsModules("SignalsFBEv
                                                                                                                                                                          2025-02-24 17:05:14 UTC1500INData Raw: 6e 75 6c 6c 3f 62 2e 64 65 6c 61 79 49 6e 4d 73 3a 74 3b 62 3d 62 21 3d 6e 75 6c 6c 26 26 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 21 3d 6e 75 6c 6c 3f 62 2e 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 3a 21 31 3b 76 3d 3d 3d 6e 75 6c 6c 26 26 21 62 26 26 28 76 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 64 2c 75 2c 73 29 7d 2c 63 29 29 7d 29 3b 69 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 77 29 7b 76 61 72 20 62 3d 61 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 63 28 29 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 72 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e
                                                                                                                                                                          Data Ascii: null?b.delayInMs:t;b=b!=null&&b.disableBackupTimeout!=null?b.disableBackupTimeout:!1;v===null&&!b&&(v=a.setTimeout(function(){x(d,u,s)},c))});i.listen(function(a){if(!w){var b=a.customParams||new c(),e=!0,f=!1,g=void 0;try{for(var h=r[typeof Symbol==="fun
                                                                                                                                                                          2025-02-24 17:05:14 UTC1482INData Raw: 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73
                                                                                                                                                                          Data Ascii: .__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ens


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          44192.168.2.5497733.220.253.1084435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:14 UTC663OUTPOST /vturb/check HTTP/1.1
                                                                                                                                                                          Host: api.vturb.com.br
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 185
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC185OUTData Raw: 7b 22 6d 33 75 38 5f 70 61 74 68 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 76 65 72 74 65 61 69 2e 6e 65 74 2f 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 2f 36 37 36 65 64 38 32 35 38 31 39 31 65 37 65 33 36 66 31 66 64 34 64 37 2f 6d 61 69 6e 2e 6d 33 75 38 22 2c 22 70 6c 61 79 65 72 5f 69 64 22 3a 22 36 37 36 65 64 38 39 61 39 35 36 63 33 66 36 30 30 61 36 30 37 37 35 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6d 69 6e 64 62 6f 6f 73 74 69 6e 67 74 69 70 73 2e 63 6f 6d 22 7d
                                                                                                                                                                          Data Ascii: {"m3u8_path":"https://cdn.converteai.net/dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8","player_id":"676ed89a956c3f600a607753","domain":"mindboostingtips.com"}
                                                                                                                                                                          2025-02-24 17:05:14 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:14 GMT
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                          Server: APISIX/3.8.0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          45192.168.2.549775169.150.247.394435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:14 UTC622OUTPOST /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 597
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:14 UTC597OUTData Raw: 5b 7b 22 69 64 22 3a 22 66 30 32 37 35 61 30 30 64 33 33 30 35 30 33 32 37 64 32 35 33 63 30 33 35 38 33 38 38 35 31 36 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 37 34 30 34 31 36 37 31 31 37 34 30 2c 22 65 76 65 6e 74 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 22 2c 22 64 65 76 69 63 65 22 3a 22 39 39 63 39 65 62 66 65 2d 32 37 65 65 2d 34 32 34 30 2d 38 61 66 34 2d 61 36 35 61 66 63 66 31 64 63 38 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 32 66 30 38 62 36 61 2d 61 66 35 65 2d 34 32 33 65 2d 39 34 64 65 2d 35 61 35 65 38 36 36 65 36 65 34 61 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74
                                                                                                                                                                          Data Ascii: [{"id":"f0275a00d33050327d253c0358388516","createdAt":1740416711740,"event":"pageview","accountId":"dfe92173-5a98-4876-b33e-c1ccecd3aef1","device":"99c9ebfe-27ee-4240-8af4-a65afcf1dc81","sessionId":"42f08b6a-af5e-423e-94de-5a5e866e6e4a","metadata":{"event
                                                                                                                                                                          2025-02-24 17:05:14 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:14 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1082
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:05:14
                                                                                                                                                                          CDN-EdgeStorageId: 1082
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: f96c23ce7ed0760ee33393f4b8f709ea


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          46192.168.2.5497772.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:14 UTC630OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "7c9beec3b220b069b2752840779cc455:1735317762.12668"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:42 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:15 UTC15643INData Raw: 30 30 30 30 34 30 30 30 0d 0a 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 50 4c 41 59 4c 49 53 54 2d 54 59 50 45 3a 56 4f 44 0a 23 45 58 54 2d 58 2d 56 45 52 53 49 4f 4e 3a 35 0a 23 45 58 54 2d 58 2d 4d 45 44 49 41 2d 53 45 51 55 45 4e 43 45 3a 30 0a 23 45 58 54 2d 58 2d 54 41 52 47 45 54 44 55 52 41 54 49 4f 4e 3a 34 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d
                                                                                                                                                                          Data Ascii: 00004000#EXTM3U#EXT-X-PLAYLIST-TYPE:VOD#EXT-X-VERSION:5#EXT-X-MEDIA-SEQUENCE:0#EXT-X-TARGETDURATION:4#EXTINF:4.004,video/360p/segment_0.ts#EXTINF:4.004,video/360p/segment_1.ts#EXTINF:4.004,video/360p/segment_2.ts#EXTINF:4.004,video/360p/segm
                                                                                                                                                                          2025-02-24 17:05:15 UTC753INData Raw: 70 2f 73 65 67 6d 65 6e 74 5f 33 38 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 35 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 36 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74
                                                                                                                                                                          Data Ascii: p/segment_381.ts#EXTINF:4.004,video/360p/segment_382.ts#EXTINF:4.004,video/360p/segment_383.ts#EXTINF:4.004,video/360p/segment_384.ts#EXTINF:4.004,video/360p/segment_385.ts#EXTINF:4.004,video/360p/segment_386.ts#EXTINF:4.004,video/360p/segment
                                                                                                                                                                          2025-02-24 17:05:15 UTC13479INData Raw: 30 30 30 30 33 34 39 42 0d 0a 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30
                                                                                                                                                                          Data Ascii: 0000349B.ts#EXTINF:4.004,video/360p/segment_400.ts#EXTINF:4.004,video/360p/segment_401.ts#EXTINF:4.004,video/360p/segment_402.ts#EXTINF:4.004,video/360p/segment_403.ts#EXTINF:4.004,video/360p/segment_404.ts#EXTINF:4.004,video/360p/segment_40
                                                                                                                                                                          2025-02-24 17:05:15 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 00000000


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          47192.168.2.549781146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC1699OUTGET /imgs/favicon/favicon.ico HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681 [TRUNCATED]
                                                                                                                                                                          2025-02-24 17:05:15 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:56 GMT
                                                                                                                                                                          ETag: "3aee-5f8911db68300"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 15086
                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:15 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                          2025-02-24 17:05:15 UTC7822INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 00 %6 % h6(0` $
                                                                                                                                                                          2025-02-24 17:05:15 UTC7264INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 b5 41 05 e2 ad 2d 50 e1 ab 27 c7 e1 aa 25 fb e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e2 ab 29 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 55 1e 18 98 4d 13 cc 97 4b 11 ff 97 4b 11 ff 97 4b 11 ff 98 4d 14 b2 a2 5e 2a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: A-P'%%%%%%%%)UMKKKM^*


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          48192.168.2.54978072.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC413OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/main.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "258a4917c5e9889b9c4cf37408fefebf:1735317761.899531"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:41 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=30089594
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Content-Length: 460
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:15 UTC460INData Raw: 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 49 4e 44 45 50 45 4e 44 45 4e 54 2d 53 45 47 4d 45 4e 54 53 0a 23 45 58 54 2d 58 2d 53 54 52 45 41 4d 2d 49 4e 46 3a 42 41 4e 44 57 49 44 54 48 3d 31 30 30 32 33 38 38 2c 41 56 45 52 41 47 45 2d 42 41 4e 44 57 49 44 54 48 3d 31 37 30 36 31 32 2c 43 4f 44 45 43 53 3d 22 61 76 63 31 2e 34 44 34 30 31 45 2c 6d 70 34 61 2e 34 30 2e 32 22 2c 52 45 53 4f 4c 55 54 49 4f 4e 3d 36 34 30 78 33 36 30 2c 46 52 41 4d 45 2d 52 41 54 45 3d 32 39 2e 39 37 0a 76 69 64 65 6f 5f 30 2e 6d 33 75 38 0a 23 45 58 54 2d 58 2d 53 54 52 45 41 4d 2d 49 4e 46 3a 42 41 4e 44 57 49 44 54 48 3d 31 33 39 32 32 32 37 2c 41 56 45 52 41 47 45 2d 42 41 4e 44 57 49 44 54 48 3d 32 30 32 39 36 30 2c 43 4f 44 45 43 53 3d 22 61 76 63 31 2e 34 44 34 30
                                                                                                                                                                          Data Ascii: #EXTM3U#EXT-X-INDEPENDENT-SEGMENTS#EXT-X-STREAM-INF:BANDWIDTH=1002388,AVERAGE-BANDWIDTH=170612,CODECS="avc1.4D401E,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.97video_0.m3u8#EXT-X-STREAM-INF:BANDWIDTH=1392227,AVERAGE-BANDWIDTH=202960,CODECS="avc1.4D40


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          49192.168.2.549779157.240.251.354435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC667OUTGET /tr/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=GET HTTP/1.1
                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          50192.168.2.549783157.240.251.354435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC704OUTGET /privacy_sandbox/pixel/register/trigger/?id=958043822230367&ev=PageView&dl=https%3A%2F%2Fmindboostingtips.com&rl=https%3A%2F%2Frejrixe.com&if=false&ts=1740416712284&sw=1280&sh=1024&v=2.9.184&r=stable&ec=0&o=12316&fbp=fb.1.1740416712279.278076389737681334&pm=1&hrl=88c4ae&ler=other&cdl=API_unavailable&it=1740416710815&coo=false&cs_cc=1&cas=7363032473811755&rqm=FGET HTTP/1.1
                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC2015INHTTP/1.1 200 OK
                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7475032874426926816", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7475032874426926816"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'nonce-Oh7E7c9G' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com *.fb.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.fb.com *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net http [TRUNCATED]
                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                          2025-02-24 17:05:15 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          51192.168.2.54978472.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC418OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/2024/12/27/676eda6149ed7a000106b9b1.png HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:16 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Content-Length: 212159
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:48:35 GMT
                                                                                                                                                                          ETag: "263eebbcf1c98636f70cd18875dfd8a4"
                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                          X-Amz-Cf-Pop: JFK52-P10
                                                                                                                                                                          X-Amz-Cf-Id: VZ1T0IyXDZP6OmFWos8iS4P9_8d2hOFCOzX9ts-rlbfqP9Rx6N2gLg==
                                                                                                                                                                          Cache-Control: max-age=31194611
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:16 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:16 UTC1248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                          Data Ascii: PNGIHDR@JtEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                          2025-02-24 17:05:16 UTC14336INData Raw: 9f 53 3e d7 78 4e c2 45 5f 7b ed 35 df fe 0d a6 4e f5 dd 08 97 0a 7d 1d ef dd 68 7b c6 2e 8a 5b d2 19 76 3c 77 42 4b 3a 0b 43 3c 80 fc 04 c7 e0 5e e0 e9 6b 8d 0e 76 ec cd 33 7a 69 fc 17 df b1 75 eb d6 f9 2e 8f 0c 75 ab 35 75 d4 a6 74 9f 93 9c 9f b4 04 26 cb 9f 24 fc 29 9c 67 83 0d 36 c0 77 d0 fa ce 84 b6 3b 43 e9 0f db 60 03 7f a1 29 30 77 61 9d a0 79 19 3b 2c 8c b9 3f ce ff 12 4e 02 97 0e f6 da ba 75 ed ce d4 f8 eb 86 f6 83 85 8b 86 06 8c 9e 63 ca d8 87 a3 4d 9d d2 b1 70 aa 91 d1 58 b7 6e 7d f7 fa dc 60 d4 ba 86 a5 33 89 5d b7 73 f7 92 c6 0b 12 ff 1b fe 06 37 11 be 8f e0 66 81 1b 84 4f 29 b9 77 c2 d7 c7 4f 3e fe ad ae bb 76 ec 76 ed 4c 90 78 ef e0 93 f8 de c2 52 c1 5f 81 2e b4 3a 83 1c ba d1 56 56 0b 9c 33 ac 90 30 6e e4 6c e1 f1 30 b6 12 ba 9f 15 a4 61
                                                                                                                                                                          Data Ascii: S>xNE_{5N}h{.[v<wBK:C<^kv3ziu.u5ut&$)g6w;C`)0way;,?NucMpXn}`3]s7fO)wO>vvLxR_.:VV30nl0a
                                                                                                                                                                          2025-02-24 17:05:16 UTC16384INData Raw: ae ef 0d c9 cf 5a de 35 91 05 26 09 08 1c c9 63 7a e7 f0 21 96 65 22 8b c7 75 b2 b8 e1 3c b8 47 24 7c 4d bc 00 70 72 f8 4a 38 3e 88 51 61 62 2d 0c 80 21 39 9c 4c 3a 2f c3 e6 89 c4 84 22 cb a1 bc 68 e2 b1 32 f4 de 80 fa 0b 0f 2c b8 09 88 e8 b4 e1 be 71 12 d1 1d cf 53 70 4a 6d b0 f6 d0 d0 12 52 b4 92 fb 42 4d be 52 84 61 d9 b2 65 1b 02 cb 29 d0 d9 b2 f5 23 00 d6 70 42 d9 0d 77 9d 66 c4 80 bd 98 c2 d1 fa 6a c6 06 6e e4 11 98 98 36 b8 92 41 69 b1 ba cf 29 41 75 11 92 39 89 38 27 1e 66 17 7e d1 ce 25 e6 23 86 15 4a b5 69 d2 22 9c 64 5f eb 24 0e 27 42 56 84 4f 6b 5c 54 1b 2b 5b b2 48 43 a4 da fe 1b 1b ce 5e d6 ee 44 3c 14 18 80 01 fd 92 48 52 15 e3 ac 81 f3 e0 73 6a 39 ea 1c a7 39 16 48 17 79 c5 9c 14 3b c5 b9 c4 1c e5 6a 4b 0b 22 99 00 90 b8 d0 91 d8 12 ac 54
                                                                                                                                                                          Data Ascii: Z5&cz!e"u<G$|MprJ8>Qab-!9L:/"h2,qSpJmRBMRae)#pBwfjn6Ai)Au98'f~%#Ji"d_$'BVOk\T+[HC^D<HRsj99Hy;jK"T
                                                                                                                                                                          2025-02-24 17:05:16 UTC3071INData Raw: 6c 1c 3f 7c b3 70 e2 c2 85 fe 35 e6 ba 40 26 49 39 1e 8b b2 8e ef 29 db a3 a3 d4 72 1d d8 3b 86 43 5b 9d a4 e8 96 1b f7 49 8e 7e e2 5a 9d b3 16 ee 11 5b 74 0a 78 18 7a fc 44 5d d0 37 ef ae a4 35 db 19 d2 ce 88 8d 05 ec 5d bb 03 a2 06 14 13 e2 dc 66 b1 24 18 c2 a4 0e 55 7b 12 85 de 41 b1 c7 1f 7f 7c ee dc b9 37 df 7c 33 b4 1f 07 7e 43 a5 28 08 fc f0 2a 7d 27 15 1d 0c 22 1a c1 20 5f 8c be 52 60 ec 50 55 b0 93 23 bd eb d1 8d 00 03 0b 55 c1 a0 1e 1c 42 c1 63 30 b8 3d 7e 51 ae 44 dd c4 8e 16 77 76 f9 f2 e5 a7 9f 7e 7a aa 4b cc 9e 3d 7b e1 c2 85 64 0c 93 dc 9e 85 6f cc ff fb bf ff 4b d2 85 fe 97 3e a9 19 78 0c f6 d7 bf fe 75 62 91 db de 7b ef 5d f8 49 a4 2d 5b b6 2c e6 30 43 27 a9 d0 38 37 b5 cd 0e 1d 63 93 44 00 69 b0 01 70 e5 b4 01 6c 9b 6c b2 49 de 3c 66 eb
                                                                                                                                                                          Data Ascii: l?|p5@&I9)r;C[I~Z[txzD]75]f$U{A|7|3~C(*}'" _R`PU#UBc0=~QDwv~zK={doK>xub{]I-[,0C'87cDipllI<f
                                                                                                                                                                          2025-02-24 17:05:16 UTC16384INData Raw: 9d ea 9f 64 f5 ea d5 a9 18 98 ea 47 92 ff e5 5f fe c5 55 cd eb 5e ba 74 69 b5 8b 3e f5 d4 53 95 bd 39 7b ec b1 c7 db de f6 b6 3a 5d 7e fc f1 c7 27 e1 0e 7f 80 01 f0 13 4f 3c 91 e4 3c ef 79 cf 7b 32 d2 cb d6 e8 1a 03 e9 85 42 7f 58 fd 02 36 ed 35 6c e4 3f c7 84 47 1a 2a a8 73 7a 22 28 f9 fc ac b3 ce 4a b8 f5 f1 9b 89 b3 cf 39 87 00 a6 2e 32 ab f1 18 2f ca 41 ec 44 3d bb 62 9c 20 1d dc b5 33 2e 1c d2 36 f4 bf 83 40 47 fe 6b 75 08 a9 00 54 b6 50 b9 6d ab e5 d2 a7 0a b4 19 94 ed c2 bd 6d ae 4f dc ea 00 75 a4 04 d5 c9 3a 1e a5 89 46 21 30 4c d0 9c ae f8 b6 70 b9 82 ef 80 61 a4 54 2b 39 26 aa 6c 1c 80 31 b0 16 fe 25 40 48 e3 c3 c3 4b a6 89 58 37 21 07 c6 d7 ba f7 de 7b ff fd df ff 3d 89 64 ba 1b 0d 65 9c 72 ca 29 85 12 be 85 43 aa 01 bf 84 2e 8f 71 58 db 76 84
                                                                                                                                                                          Data Ascii: dG_U^ti>S9{:]~'O<<y{2BX65l?G*sz"(J9.2/AD=b 3.6@GkuTPmmOu:F!0LpaT+9&l1%@HKX7!{=der)C.qXv
                                                                                                                                                                          2025-02-24 17:05:16 UTC16384INData Raw: c3 3e b2 7c 1b c4 6f 97 43 f7 d6 5b 07 c0 bd f5 d6 db a9 41 c5 60 2a 94 ec 7c b1 31 6d b5 8d 64 93 5e ec 47 68 e2 e0 00 c2 d1 09 51 b9 51 b1 a9 c4 38 09 a5 7f d1 1c 1d 8a 9d 13 b7 75 22 f4 c3 aa 41 45 51 68 e4 15 89 ad 8d 6a e8 40 9c 64 ca ce 31 81 c5 e2 c4 02 1d e4 70 e2 d1 ea 86 14 d3 44 73 13 7f 9c 5c 92 45 e6 90 64 49 83 76 7e 56 18 98 43 3b 87 b2 55 13 be ac af 14 06 da dc d6 5a 21 c0 6c 74 e5 9c 28 e7 60 6b 9a 6b 6e 22 cd a3 a1 c4 20 0b c2 c4 8b 49 a0 59 28 6e ba a8 18 54 4d 1d 6a dc da 58 8b 42 14 2a 80 5c c9 eb 77 1d 1f 94 c8 d1 98 57 1d 2e 0a 98 33 2e 4f 4b 17 29 b2 0a 19 06 86 14 2c cc af 50 1c ce 85 f9 5d 27 2f 2c e5 1e c7 f3 7e 27 57 dc 1a 91 b3 d6 2f 8a 1c 95 94 08 b6 a6 2e 6e 04 c0 c0 94 f5 74 0d 7b cc 09 43 aa 7d dc a6 e0 4e 16 7d b8 8a 62
                                                                                                                                                                          Data Ascii: >|oC[A`*|1md^GhQQ8u"AEQhj@d1pDs\EdIv~VC;UZ!lt(`kkn" IY(nTMjXB*\wW.3.OK),P]'/,~'W/.nt{C}N}b
                                                                                                                                                                          2025-02-24 17:05:16 UTC7952INData Raw: 25 dc e6 14 22 05 11 d1 5f 24 62 e6 dd c8 03 93 5c 14 cc 1d ce f5 90 2f a2 ed c0 c2 7b 2d fc cd ae 5c ec 2a 33 04 bb 41 11 59 53 3e ea a6 63 6f 08 13 37 ba 27 8b 9c 81 d7 01 83 12 2d 23 62 09 fd e2 28 bd 06 76 11 d4 ca 89 8b 57 b9 19 f8 5c 3c d0 80 b2 0d f0 b9 27 87 a1 5a e6 90 cb e8 36 d0 2f 79 26 71 64 5b 7b 02 b7 df c6 f9 55 79 8d c0 46 13 bb 36 c8 2e d2 ab 99 1e d7 6c 90 e7 50 c7 16 2d 2b 5d 34 67 86 a3 3a 9a 3d 82 c1 8d 08 56 06 54 d4 08 7b ab 6b 3d 5f 87 dc 96 91 5b c7 2f f7 f2 ed a9 04 69 7e c0 6f a7 52 7b eb ad 03 e0 de 7a eb ed 10 d0 af 81 3c 42 90 ba 4f 20 cc ea 42 95 55 14 0a 3a 2f 14 05 6f 0d ea a0 08 c2 e1 ca e7 d1 fb 2a 43 e0 c0 d2 8f 98 ba 57 e0 cd 35 fd d7 14 ee f9 68 30 4b be 51 c2 a9 cc 86 71 af 61 a4 4f 20 0f bf e5 b2 67 0e 7c d7 9c 0a
                                                                                                                                                                          Data Ascii: %"_$b\/{-\*3AYS>co7'-#b(vW\<'Z6/y&qd[{UyF6.lP-+]4g:=VT{k=_[/i~oR{z<BO BU:/o*CW5h0KQqaO g|
                                                                                                                                                                          2025-02-24 17:05:16 UTC16384INData Raw: a0 d1 b5 0e 75 db d9 c0 91 8c 8b 92 81 84 96 58 cd 33 3d 1a b8 c8 75 2e d4 35 5b eb 09 2f 5b af a3 5a e3 2f 88 03 05 f6 c9 43 b3 1c a2 f2 db 3d a6 6e df 68 e0 18 c9 2c c3 3c ed 51 3e 72 a6 c2 a2 f7 e9 09 2c 44 75 0b 29 01 a0 ac 98 a6 65 cc 00 78 96 60 9b 58 5c 28 95 c8 54 07 a0 70 08 11 f5 50 fa 8b a7 85 70 a8 30 6f 2a 57 3a 2b 56 c4 79 83 90 80 29 fd e7 d6 f2 22 3b 07 54 31 05 38 d3 44 ac 60 01 22 02 56 a7 12 b2 4b cd ae 0b 03 ef 07 36 65 f8 cc 41 ca de 89 5c 17 1c da 70 0b 4e 6a ae 3f 9b d7 48 5b 19 39 75 97 ab 01 b9 06 53 6a 6f b0 56 ba 49 01 78 25 dd 6c b7 d9 42 38 45 63 d6 e0 7a ad 6f 56 41 5f 0e 29 63 1c 1c 1c d8 b5 f0 25 2c 16 8b d8 b8 6b f7 57 ed b2 72 4e 0a b2 9a 9d 8f d2 b8 cc f8 78 5c 2c ad 34 3e 69 0f 2e 31 c0 8a 6d a6 50 7a d4 ee 81 6b 0c f2
                                                                                                                                                                          Data Ascii: uX3=u.5[/[Z/C=nh,<Q>r,Du)ex`X\(TpPp0o*W:+Vy)";T18D`"VK6eA\pNj?H[9uSjoVIx%lB8EczoVA_)c%,kWrNx\,4>i.1mPzk
                                                                                                                                                                          2025-02-24 17:05:16 UTC16384INData Raw: 8d 9b 46 30 18 3d d8 0f d2 60 89 70 1b 63 45 33 06 06 14 05 ce 00 34 21 10 cd 69 49 66 6a b5 ca dd b2 ba c2 59 56 df 51 59 72 31 1e e6 dd b0 90 3c 72 01 65 97 f2 0c 38 23 f8 07 08 b9 6e 72 98 6c 78 17 23 86 27 2c ca 93 33 28 e8 57 77 c7 15 70 c9 32 c0 5c 8d 5c 50 30 ef fe a5 64 3d 64 0f e9 55 fc 00 37 78 a2 52 72 b6 e1 4a a8 8c 2f 41 1d 6d d3 12 8e 4c 0d 0b 9f fe 84 9b 6f f9 97 7f 86 e3 c7 3b f8 ed 71 09 c7 ce b1 a7 ff fb a7 fe d7 5b 6e 79 e7 3f fc 03 57 66 26 9b 1f 85 7e ab b7 77 29 a4 6c 01 a4 ab ed 14 81 71 1b fb ad ed 86 55 e8 37 54 da 5f 6b ed ca e6 36 a5 55 a6 e2 08 d0 38 28 09 ab 86 64 74 a3 dc 9a 66 19 f8 ee 70 c5 af 1a 5a 6e a8 5b 35 da 89 0f d5 4a fd 20 c6 45 42 3b 5f 77 dd 75 af 7e f5 ab f9 33 b7 dd 76 db bb de f5 ae 7e f5 f7 e8 f1 a0 03 e0 c3
                                                                                                                                                                          Data Ascii: F0=`pcE34!iIfjYVQYr1<re8#nrlx#',3(Wwp2\\P0d=dU7xRrJ/AmLo;q[ny?Wf&~w)lqU7T_k6U8(dtfpZn[5J EB;_wu~3v~
                                                                                                                                                                          2025-02-24 17:05:16 UTC7952INData Raw: 54 7a d8 94 87 6d 09 5f e5 ad bf 1e aa 74 82 60 5c cf ad 6b dc 65 81 87 22 12 2c f0 85 16 fd 86 14 9b 69 01 61 3c 97 65 39 1f da c6 46 ad 50 22 72 b5 d4 81 33 8e 93 6b f5 86 8c e5 b9 19 d6 2b 78 6c c7 8e d1 a1 21 ef 9d 9d 9c 4c 7e 0e 1c 76 58 df b9 e7 4d 3e b0 76 f4 e2 8b eb d7 5e 5b 6b 36 75 7f bf ac 65 54 84 6b 6a 7a 9a 0e 07 76 b0 c0 ce 7f 34 78 6d 27 70 a3 d5 bd d1 74 e5 d0 50 be 38 d2 82 cb 76 20 23 ce 99 22 3d ea 78 a4 02 6e c3 a1 e3 a2 83 ee bd f7 de c7 1e 7b ec 31 c7 1c 93 80 de 17 bd e8 45 1d d4 12 0f 0f 0f 7f ea 53 9f fa ed 6f 7f 4b a7 59 87 72 61 c7 af 9d 3f dd 53 f6 32 1d 43 4e 85 ee a1 83 fa ec 96 3a 27 7b 3e ee b8 e3 12 dc fb da d7 be b6 d6 fe c0 b9 f1 c6 1b bf f8 c5 2f 6e d8 b0 41 c6 93 84 84 00 60 09 89 f9 9a 10 75 d0 df a7 09 12 66 db 7b
                                                                                                                                                                          Data Ascii: Tzm_t`\ke",ia<e9FP"r3k+xl!L~vXM>v^[k6ueTkjzv4xm'ptP8v #"=xn{1ESoKYra?S2CN:'{>/nA`uf{


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          52192.168.2.54978234.243.154.1784435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC1013OUTGET /img/beacon.gif?id=63869521405b1d00110016b4&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=916&cE=1409&dLE=916&dLS=859&fS=858&hS=917&rE=-1&rS=-1&reS=1409&resS=1532&resE=1618&uEE=-1&uES=-1&dL=1548&dI=3223&dCLES=3873&dCLEE=3874&dC=7368&lES=7368&lEE=7369&s=nt&title=Brain%20Savior%20%7C%20LP&path=https%3A%2F%2Fmindboostingtips.com%2F&ref=https%3A%2F%2Frejrixe.com%2F&sId=apfnovfb&sST=1740416713&sIS=1&rV=0&v=1.4.1 HTTP/1.1
                                                                                                                                                                          Host: rum-collector-2.pingdom.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Expires: 0
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: Close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          53192.168.2.5497853.220.253.1084435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC351OUTGET /vturb/check HTTP/1.1
                                                                                                                                                                          Host: api.vturb.com.br
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:15 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                          Content-Length: 18
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: APISIX/3.8.0
                                                                                                                                                                          2025-02-24 17:05:15 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                          Data Ascii: 404 page not found


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          54192.168.2.549788146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:15 UTC1397OUTGET /imgs/favicon/favicon.ico HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681 [TRUNCATED]
                                                                                                                                                                          2025-02-24 17:05:15 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:15 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:56 GMT
                                                                                                                                                                          ETag: "3aee-5f8911db68300"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 15086
                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                          Expires: Wed, 26 Feb 2025 17:05:15 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                          2025-02-24 17:05:15 UTC7822INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 00 %6 % h6(0` $
                                                                                                                                                                          2025-02-24 17:05:15 UTC7264INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 b5 41 05 e2 ad 2d 50 e1 ab 27 c7 e1 aa 25 fb e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e1 aa 25 ff e2 ab 29 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 55 1e 18 98 4d 13 cc 97 4b 11 ff 97 4b 11 ff 97 4b 11 ff 98 4d 14 b2 a2 5e 2a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: A-P'%%%%%%%%)UMKKKM^*


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          55192.168.2.5497892.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:16 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:16 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "b97d217e5574ce5bd67e322c67b3fa77:1735317750.749785"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:25 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 235000
                                                                                                                                                                          Cache-Control: max-age=30091602
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:16 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:16 UTC1365INData Raw: 47 40 00 10 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 10 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:16 UTC14336INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5e 47 41 00 32 8a 10 00 06 d7 f2 fe 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ^GA2
                                                                                                                                                                          2025-02-24 17:05:16 UTC2896INData Raw: ff ff ff ff ff 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5e 47 41 01 1c 00 00 01 c0 01 08 84 80 05 21 00 39 49 41 ff f1 4c 80 20 1f fc 21 11 45 00 14 50 01 46 fe 11 0a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
                                                                                                                                                                          Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ^GA!9IAL !EPFZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                                                                                                                                          2025-02-24 17:05:16 UTC13488INData Raw: 56 a6 64 b7 55 33 f3 18 10 a1 01 58 bc 0b 61 47 01 00 13 44 2f 29 3d e6 c1 e6 b4 a4 be f8 77 2d 99 85 01 71 eb 90 01 55 e1 f7 4f 93 e5 f5 33 0a eb ff 37 e8 16 74 8c 59 58 ee c0 f1 a5 12 4b 4c 7e 6d 57 e9 30 76 6f c2 7c 91 fa 1d 35 40 e8 d7 c1 0c ad d2 ab 6e a0 ac 1e db a9 53 88 83 2c cc 42 14 f7 34 43 ca 91 f1 f4 bb a3 6d 49 6e 9f db 00 7b b0 c4 20 06 b8 95 98 15 70 4e 3e 2c bc 33 5f 3a fb 19 ff 6a 05 2e a2 38 4b 2d d2 c9 3a f2 91 6b 06 3a 95 b0 88 04 e4 c6 57 e6 00 9a 8e 9a 0a 53 cc 3a 13 23 d8 65 65 ac cd 12 e7 26 f6 70 d0 01 5b 68 1f 72 03 19 c2 f2 13 b2 fd 11 51 b2 1d 9c b2 01 5c e0 79 e2 89 c8 81 47 01 00 14 26 2c e4 84 84 b1 b0 79 90 3f 58 71 a4 f1 99 59 63 6d 14 11 da 0e 1f 0e 1a b9 b6 58 ee f7 07 a0 ea 23 0b bb 3f 03 1d 84 27 0d b9 37 0e 08 1a 47
                                                                                                                                                                          Data Ascii: VdU3XaGD/)=w-qUO37tYXKL~mW0vo|5@nS,B4CmIn{ pN>,3_:j.8K-:k:WS:#ee&p[hrQ\yG&,y?XqYcmX#?'7G
                                                                                                                                                                          2025-02-24 17:05:16 UTC2896INData Raw: 61 a0 a1 34 cc 0b 2f a6 9e a0 27 4e d7 30 15 ad cf 1a e0 07 0b 3d cf 2c 90 1a da f5 8d 86 9a cc a3 5d 49 b7 51 e0 df d4 3d d9 0e 37 f8 11 6f b1 b9 3d 0b 37 3c 49 f5 b5 29 8c 80 11 92 7f 04 47 01 00 1d d5 67 94 3a d4 a2 3b 7a ba 47 c1 32 6d c8 31 5f c9 de f6 98 d2 31 18 e4 51 d8 6c a5 1a e5 64 ed eb bd ee f5 3c ff 5f 16 02 2a 2e a0 b7 76 8d 38 aa 5d 8e cc 42 83 1d d3 33 26 d0 29 7a cf 59 c0 d7 8a 1d 2e 96 3d c5 ea b8 ad 2c 61 13 be f5 30 b7 a3 c0 82 2d 30 c0 29 70 db e6 27 41 17 ae 6f 46 50 ca c9 fe e0 5a 76 ad b2 24 d7 74 c3 2e 30 bf 0d e8 78 66 4a 95 cb 39 6f d7 23 39 fa ad 78 d2 a7 56 26 76 58 48 f6 3e 9f 25 6d 66 eb 81 1a 89 1c ca 06 82 f6 6c 69 e4 b1 46 d3 f8 27 ec 81 b2 50 b1 e2 3d 93 c0 62 34 66 d5 74 9b 1a ee d9 d4 33 ef fa db 29 1b 3f 47 01 00 1e
                                                                                                                                                                          Data Ascii: a4/'N0=,]IQ=7o=7<I)Gg:;zG2m1_1Qld<_*.v8]B3&)zY.=,a0-0)p'AoFPZv$t.0xfJ9o#9xV&vXH>%mfliF'P=b4ft3)?G
                                                                                                                                                                          2025-02-24 17:05:16 UTC491INData Raw: 59 94 e9 c0 13 bb d9 3d 88 ae 55 7f b9 a4 59 e2 ec 24 af 50 0f 69 c7 02 75 0d 7c 51 6a 0d 16 f2 57 0e 8d 7f 1a db c1 7b 8b ab 68 27 fa 37 ea 5e b5 2e a6 27 1b 6f f6 5a 26 91 d3 e0 ca ea 29 ef 20 33 bf 7b 66 d5 19 57 17 06 90 39 17 39 de 72 96 62 49 d9 ea a7 5d ef 12 f8 c3 89 e2 b7 97 76 cf 6e 34 16 59 2a e2 92 c8 e7 2c 39 58 50 53 ef 7a 9b cd 9f d8 b4 0d bc 3f 6e e3 67 47 d9 d2 65 68 8c e3 7e a1 32 3e f7 e5 10 72 a9 8c 01 eb 65 57 38 e9 f9 63 b0 ab c4 05 d0 8c 92 26 d7 aa 0f 5a cb 4a 44 68 fe 11 1e 80 3f 4e f1 99 c5 08 47 01 00 39 02 00 ff a1 33 33 d8 98 b7 d9 6d d4 de 41 a1 d3 e6 c6 bf ec 23 04 6b b2 9f b9 b2 f7 03 eb 20 dc fc a3 4f 7a cb 15 c2 31 12 34 77 e2 a2 fa d3 a8 19 72 f6 eb 6b bd e9 f9 68 84 5e 44 c8 a3 4a ea c0 84 c9 59 f4 32 bc af 41 89 5d 03
                                                                                                                                                                          Data Ascii: Y=UY$Piu|QjW{h'7^.'oZ&) 3{fW99rbI]vn4Y*,9XPSz?ngGeh~2>reW8c&ZJDh?NG933mA#k Oz14wrkh^DJY2A]
                                                                                                                                                                          2025-02-24 17:05:16 UTC2896INData Raw: 86 1e 7d ca 92 51 2f b3 40 6e 07 ab bc c8 6f aa 7c 65 cb 5d 3d 9a e7 cf 4e ee 75 45 44 e1 58 0d c4 07 59 5b 5d 10 9b 5d e4 c3 ea 67 44 c1 15 c3 53 a3 15 73 45 75 47 5a cc 85 a1 c0 47 01 01 31 61 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 65 2c 8c 64 db 56 12 81 ad 20 0b 46 03 70 d4 ae 20 6f 34 10 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 e0 47 41 01 12 00 00 01
                                                                                                                                                                          Data Ascii: }Q/@no|e]=NuEDXY[]]gDSsEuGZG1ae,dV Fp o4GA
                                                                                                                                                                          2025-02-24 17:05:17 UTC13488INData Raw: 00 00 84 c0 0a 31 00 3b 4c 79 11 00 39 ee a1 00 00 00 01 09 f0 00 00 01 41 9b 74 35 08 2d 13 29 81 3f fc a1 46 be c8 8e 73 2c 63 b7 01 1f e2 90 ba cc 58 42 e8 63 4e 09 13 65 99 b1 61 41 2c 02 16 4d 8e 5f c0 8c ed 9a bb e5 3b 7c 3b a2 d6 06 a6 8f 6c 15 0b 8f d2 fe da 28 5d d1 8b fd 02 ee 8e 07 8b cb 1d c9 f5 be a0 81 97 45 bb 0d 57 11 e3 f2 9f b4 ea a5 86 49 f0 4f 59 66 3f e6 69 74 ee dd 3b 86 15 86 f2 06 4d d5 28 35 d7 0b 30 1f 53 30 ef 2e 26 30 bf a3 e1 3a e3 2d 23 27 0d 3e fc 69 e8 8a 43 6f 77 b8 54 a8 b1 42 47 01 00 11 f2 69 31 9c 84 19 2e 33 56 03 e0 12 79 ff af 29 93 f7 ae 57 b8 58 45 11 dd f5 fd 75 a0 96 bb ad 10 eb 97 76 8f b2 7a 2c 68 5e 7d 9c 87 c5 89 b1 e0 cf f0 67 36 70 59 85 06 3e ed b9 43 e1 bf c8 5c 9b 21 18 4e e2 f3 8c 6d 38 2e 70 36 3b 85
                                                                                                                                                                          Data Ascii: 1;Ly9At5-)?Fs,cXBcNeaA,M_;|;l(]EWIOYf?it;M(50S0.&0:-#'>iCowTBGi1.3Vy)WXEuvz,h^}g6pY>C\!Nm8.p6;
                                                                                                                                                                          2025-02-24 17:05:17 UTC2896INData Raw: 86 7f 64 ff 86 13 79 c9 3d 2e ed 89 69 02 d6 ed 2d bf b8 60 bb f9 7c 84 8a eb 03 83 30 00 04 17 47 01 00 1b 5f 3f 08 00 64 b4 51 24 ca aa 47 bd 05 51 47 be 08 25 ae 67 a4 f7 f9 1c b2 0a 51 c0 88 dd 13 54 37 9e b2 4e f9 11 37 46 6f 05 3e 35 4c 13 46 42 b2 f6 f8 ef 5d 38 62 c2 fb 15 dd 38 14 34 b5 2a be c5 21 06 c1 e5 62 8b c8 80 f9 03 7a dc 27 93 d9 f7 de 2c 8c 8f a1 2d de 6e 94 65 fe 4f bc d6 9a 1a f5 c8 22 66 04 e0 43 74 c3 39 3f 56 59 df a4 6b 77 1d 9c c0 36 95 a2 52 4d 19 f4 58 c6 59 8a 97 ae f5 a7 46 e2 ff 7a 13 c1 b5 e3 43 e1 42 75 12 ed d4 d6 60 4b b3 36 19 d0 25 0e a1 22 65 05 45 6f 81 c1 6d 76 1f bc 03 8f d3 e4 56 a6 31 af 87 41 f8 bc f6 ed 60 47 01 00 1c 80 ae 6e f6 97 0c 77 4c c7 9f d6 9f 2c fe ac 33 5f 42 40 1a bf 52 a6 67 fb 51 c3 62 20 bf 5a
                                                                                                                                                                          Data Ascii: dy=.i-`|0G_?dQ$GQG%gQT7N7Fo>5LFB]8b84*!bz',-neO"fCt9?VYkw6RMXYFzCBu`K6%"eEomvV1A`GnwL,3_B@RgQb Z
                                                                                                                                                                          2025-02-24 17:05:17 UTC13488INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd 17 b5 ae d5 0f f9 02 80 61 81 21 d6 7e 95 f6 56 fa 60 81 88 f2 d9 aa 46 7d 2f 60 a1 03 e8 9d 75 e9 cd d4 bf a1 38 9d 50 4f 12 26 c6 13 15 da 2b 0b 67 d7 99 89 e4 da 91 0c a6 af cf 24 8a 39 aa b8 f6 34 e2 8c 33 b5 2a 5a d6 d2 b4 03 df 55 f7 0a 57 a8 60 45 72 40 71 42 90 d2 04 a5 3d e9 5a b0 da af 50 70 47 41 01 19 00 00 01 c0 01 4a 84 80 05 21 00 3b 93 41 ff f1 4c 80 28 5f fc 21 19 8f ff ff ff ff f3 d7 3a 2b 0a 87 61 81 68 a0 2c 32 34 5c 9e ce 6f b1 c0 33 da 8b a3 df 56 50 6a f6 df d6 cc f3 ab 05 49 1c 79 58 1a 35 dd d4 08 70 24 71 43 4d 2d dd 1a d3 8c f3 f7 ca 68 ee 2d d8 dc 91 99 fd 7f 14 e6 47 ef c7 c4 1e 3c 2f 41 e8 12 f1 38
                                                                                                                                                                          Data Ascii: a!~V`F}/`u8PO&+g$943*ZUW`Er@qB=ZPpGAJ!;AL(_!:+ah,24\o3VPjIyX5p$qCM-h-G</A8


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          56192.168.2.54979572.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:16 UTC416OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_0.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:16 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "7c9beec3b220b069b2752840779cc455:1735317762.12668"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:42 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=30089609
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:16 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:16 UTC15643INData Raw: 30 30 30 30 34 30 30 30 0d 0a 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 50 4c 41 59 4c 49 53 54 2d 54 59 50 45 3a 56 4f 44 0a 23 45 58 54 2d 58 2d 56 45 52 53 49 4f 4e 3a 35 0a 23 45 58 54 2d 58 2d 4d 45 44 49 41 2d 53 45 51 55 45 4e 43 45 3a 30 0a 23 45 58 54 2d 58 2d 54 41 52 47 45 54 44 55 52 41 54 49 4f 4e 3a 34 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d
                                                                                                                                                                          Data Ascii: 00004000#EXTM3U#EXT-X-PLAYLIST-TYPE:VOD#EXT-X-VERSION:5#EXT-X-MEDIA-SEQUENCE:0#EXT-X-TARGETDURATION:4#EXTINF:4.004,video/360p/segment_0.ts#EXTINF:4.004,video/360p/segment_1.ts#EXTINF:4.004,video/360p/segment_2.ts#EXTINF:4.004,video/360p/segm
                                                                                                                                                                          2025-02-24 17:05:16 UTC753INData Raw: 70 2f 73 65 67 6d 65 6e 74 5f 33 38 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 35 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 36 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74
                                                                                                                                                                          Data Ascii: p/segment_381.ts#EXTINF:4.004,video/360p/segment_382.ts#EXTINF:4.004,video/360p/segment_383.ts#EXTINF:4.004,video/360p/segment_384.ts#EXTINF:4.004,video/360p/segment_385.ts#EXTINF:4.004,video/360p/segment_386.ts#EXTINF:4.004,video/360p/segment
                                                                                                                                                                          2025-02-24 17:05:16 UTC13479INData Raw: 30 30 30 30 33 34 39 42 0d 0a 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 33 36 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30
                                                                                                                                                                          Data Ascii: 0000349B.ts#EXTINF:4.004,video/360p/segment_400.ts#EXTINF:4.004,video/360p/segment_401.ts#EXTINF:4.004,video/360p/segment_402.ts#EXTINF:4.004,video/360p/segment_403.ts#EXTINF:4.004,video/360p/segment_404.ts#EXTINF:4.004,video/360p/segment_40
                                                                                                                                                                          2025-02-24 17:05:16 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 00000000


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          57192.168.2.54971791.236.116.574435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:16 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                          Content-length: 110
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          2025-02-24 17:05:16 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          58192.168.2.54979634.250.94.2374435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:16 UTC799OUTGET /img/beacon.gif?id=63869521405b1d00110016b4&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=916&cE=1409&dLE=916&dLS=859&fS=858&hS=917&rE=-1&rS=-1&reS=1409&resS=1532&resE=1618&uEE=-1&uES=-1&dL=1548&dI=3223&dCLES=3873&dCLEE=3874&dC=7368&lES=7368&lEE=7369&s=nt&title=Brain%20Savior%20%7C%20LP&path=https%3A%2F%2Fmindboostingtips.com%2F&ref=https%3A%2F%2Frejrixe.com%2F&sId=apfnovfb&sST=1740416713&sIS=1&rV=0&v=1.4.1 HTTP/1.1
                                                                                                                                                                          Host: rum-collector-2.pingdom.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:17 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:16 GMT
                                                                                                                                                                          Expires: 0
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: Close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          59192.168.2.5498072.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:17 UTC630OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:18 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "455ffc4dc2f4d036f9c2db0aebc82982:1735317762.777769"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:42 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=30774965
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:18 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:18 UTC15642INData Raw: 30 30 30 30 34 30 30 30 0d 0a 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 50 4c 41 59 4c 49 53 54 2d 54 59 50 45 3a 56 4f 44 0a 23 45 58 54 2d 58 2d 56 45 52 53 49 4f 4e 3a 35 0a 23 45 58 54 2d 58 2d 4d 45 44 49 41 2d 53 45 51 55 45 4e 43 45 3a 30 0a 23 45 58 54 2d 58 2d 54 41 52 47 45 54 44 55 52 41 54 49 4f 4e 3a 34 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d
                                                                                                                                                                          Data Ascii: 00004000#EXTM3U#EXT-X-PLAYLIST-TYPE:VOD#EXT-X-VERSION:5#EXT-X-MEDIA-SEQUENCE:0#EXT-X-TARGETDURATION:4#EXTINF:4.004,video/720p/segment_0.ts#EXTINF:4.004,video/720p/segment_1.ts#EXTINF:4.004,video/720p/segment_2.ts#EXTINF:4.004,video/720p/segm
                                                                                                                                                                          2025-02-24 17:05:18 UTC754INData Raw: 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 35 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 36 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e
                                                                                                                                                                          Data Ascii: 0p/segment_381.ts#EXTINF:4.004,video/720p/segment_382.ts#EXTINF:4.004,video/720p/segment_383.ts#EXTINF:4.004,video/720p/segment_384.ts#EXTINF:4.004,video/720p/segment_385.ts#EXTINF:4.004,video/720p/segment_386.ts#EXTINF:4.004,video/720p/segmen
                                                                                                                                                                          2025-02-24 17:05:18 UTC13479INData Raw: 30 30 30 30 33 34 39 42 0d 0a 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30
                                                                                                                                                                          Data Ascii: 0000349B.ts#EXTINF:4.004,video/720p/segment_400.ts#EXTINF:4.004,video/720p/segment_401.ts#EXTINF:4.004,video/720p/segment_402.ts#EXTINF:4.004,video/720p/segment_403.ts#EXTINF:4.004,video/720p/segment_404.ts#EXTINF:4.004,video/720p/segment_40
                                                                                                                                                                          2025-02-24 17:05:18 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 00000000


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          60192.168.2.54980672.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:17 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/360p/segment_0.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:18 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "b97d217e5574ce5bd67e322c67b3fa77:1735317750.749785"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:25 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 235000
                                                                                                                                                                          Cache-Control: max-age=30091504
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:18 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:18 UTC1365INData Raw: 47 40 00 10 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 10 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:18 UTC14336INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5e 47 41 00 32 8a 10 00 06 d7 f2 fe 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ^GA2
                                                                                                                                                                          2025-02-24 17:05:18 UTC2896INData Raw: ff ff ff ff ff 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5e 47 41 01 1c 00 00 01 c0 01 08 84 80 05 21 00 39 49 41 ff f1 4c 80 20 1f fc 21 11 45 00 14 50 01 46 fe 11 0a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
                                                                                                                                                                          Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ^GA!9IAL !EPFZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                                                                                                                                          2025-02-24 17:05:18 UTC13488INData Raw: 56 a6 64 b7 55 33 f3 18 10 a1 01 58 bc 0b 61 47 01 00 13 44 2f 29 3d e6 c1 e6 b4 a4 be f8 77 2d 99 85 01 71 eb 90 01 55 e1 f7 4f 93 e5 f5 33 0a eb ff 37 e8 16 74 8c 59 58 ee c0 f1 a5 12 4b 4c 7e 6d 57 e9 30 76 6f c2 7c 91 fa 1d 35 40 e8 d7 c1 0c ad d2 ab 6e a0 ac 1e db a9 53 88 83 2c cc 42 14 f7 34 43 ca 91 f1 f4 bb a3 6d 49 6e 9f db 00 7b b0 c4 20 06 b8 95 98 15 70 4e 3e 2c bc 33 5f 3a fb 19 ff 6a 05 2e a2 38 4b 2d d2 c9 3a f2 91 6b 06 3a 95 b0 88 04 e4 c6 57 e6 00 9a 8e 9a 0a 53 cc 3a 13 23 d8 65 65 ac cd 12 e7 26 f6 70 d0 01 5b 68 1f 72 03 19 c2 f2 13 b2 fd 11 51 b2 1d 9c b2 01 5c e0 79 e2 89 c8 81 47 01 00 14 26 2c e4 84 84 b1 b0 79 90 3f 58 71 a4 f1 99 59 63 6d 14 11 da 0e 1f 0e 1a b9 b6 58 ee f7 07 a0 ea 23 0b bb 3f 03 1d 84 27 0d b9 37 0e 08 1a 47
                                                                                                                                                                          Data Ascii: VdU3XaGD/)=w-qUO37tYXKL~mW0vo|5@nS,B4CmIn{ pN>,3_:j.8K-:k:WS:#ee&p[hrQ\yG&,y?XqYcmX#?'7G
                                                                                                                                                                          2025-02-24 17:05:18 UTC2896INData Raw: 61 a0 a1 34 cc 0b 2f a6 9e a0 27 4e d7 30 15 ad cf 1a e0 07 0b 3d cf 2c 90 1a da f5 8d 86 9a cc a3 5d 49 b7 51 e0 df d4 3d d9 0e 37 f8 11 6f b1 b9 3d 0b 37 3c 49 f5 b5 29 8c 80 11 92 7f 04 47 01 00 1d d5 67 94 3a d4 a2 3b 7a ba 47 c1 32 6d c8 31 5f c9 de f6 98 d2 31 18 e4 51 d8 6c a5 1a e5 64 ed eb bd ee f5 3c ff 5f 16 02 2a 2e a0 b7 76 8d 38 aa 5d 8e cc 42 83 1d d3 33 26 d0 29 7a cf 59 c0 d7 8a 1d 2e 96 3d c5 ea b8 ad 2c 61 13 be f5 30 b7 a3 c0 82 2d 30 c0 29 70 db e6 27 41 17 ae 6f 46 50 ca c9 fe e0 5a 76 ad b2 24 d7 74 c3 2e 30 bf 0d e8 78 66 4a 95 cb 39 6f d7 23 39 fa ad 78 d2 a7 56 26 76 58 48 f6 3e 9f 25 6d 66 eb 81 1a 89 1c ca 06 82 f6 6c 69 e4 b1 46 d3 f8 27 ec 81 b2 50 b1 e2 3d 93 c0 62 34 66 d5 74 9b 1a ee d9 d4 33 ef fa db 29 1b 3f 47 01 00 1e
                                                                                                                                                                          Data Ascii: a4/'N0=,]IQ=7o=7<I)Gg:;zG2m1_1Qld<_*.v8]B3&)zY.=,a0-0)p'AoFPZv$t.0xfJ9o#9xV&vXH>%mfliF'P=b4ft3)?G
                                                                                                                                                                          2025-02-24 17:05:18 UTC491INData Raw: 59 94 e9 c0 13 bb d9 3d 88 ae 55 7f b9 a4 59 e2 ec 24 af 50 0f 69 c7 02 75 0d 7c 51 6a 0d 16 f2 57 0e 8d 7f 1a db c1 7b 8b ab 68 27 fa 37 ea 5e b5 2e a6 27 1b 6f f6 5a 26 91 d3 e0 ca ea 29 ef 20 33 bf 7b 66 d5 19 57 17 06 90 39 17 39 de 72 96 62 49 d9 ea a7 5d ef 12 f8 c3 89 e2 b7 97 76 cf 6e 34 16 59 2a e2 92 c8 e7 2c 39 58 50 53 ef 7a 9b cd 9f d8 b4 0d bc 3f 6e e3 67 47 d9 d2 65 68 8c e3 7e a1 32 3e f7 e5 10 72 a9 8c 01 eb 65 57 38 e9 f9 63 b0 ab c4 05 d0 8c 92 26 d7 aa 0f 5a cb 4a 44 68 fe 11 1e 80 3f 4e f1 99 c5 08 47 01 00 39 02 00 ff a1 33 33 d8 98 b7 d9 6d d4 de 41 a1 d3 e6 c6 bf ec 23 04 6b b2 9f b9 b2 f7 03 eb 20 dc fc a3 4f 7a cb 15 c2 31 12 34 77 e2 a2 fa d3 a8 19 72 f6 eb 6b bd e9 f9 68 84 5e 44 c8 a3 4a ea c0 84 c9 59 f4 32 bc af 41 89 5d 03
                                                                                                                                                                          Data Ascii: Y=UY$Piu|QjW{h'7^.'oZ&) 3{fW99rbI]vn4Y*,9XPSz?ngGeh~2>reW8c&ZJDh?NG933mA#k Oz14wrkh^DJY2A]
                                                                                                                                                                          2025-02-24 17:05:18 UTC2896INData Raw: 86 1e 7d ca 92 51 2f b3 40 6e 07 ab bc c8 6f aa 7c 65 cb 5d 3d 9a e7 cf 4e ee 75 45 44 e1 58 0d c4 07 59 5b 5d 10 9b 5d e4 c3 ea 67 44 c1 15 c3 53 a3 15 73 45 75 47 5a cc 85 a1 c0 47 01 01 31 61 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 65 2c 8c 64 db 56 12 81 ad 20 0b 46 03 70 d4 ae 20 6f 34 10 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 a5 e0 47 41 01 12 00 00 01
                                                                                                                                                                          Data Ascii: }Q/@no|e]=NuEDXY[]]gDSsEuGZG1ae,dV Fp o4GA
                                                                                                                                                                          2025-02-24 17:05:18 UTC13488INData Raw: 00 00 84 c0 0a 31 00 3b 4c 79 11 00 39 ee a1 00 00 00 01 09 f0 00 00 01 41 9b 74 35 08 2d 13 29 81 3f fc a1 46 be c8 8e 73 2c 63 b7 01 1f e2 90 ba cc 58 42 e8 63 4e 09 13 65 99 b1 61 41 2c 02 16 4d 8e 5f c0 8c ed 9a bb e5 3b 7c 3b a2 d6 06 a6 8f 6c 15 0b 8f d2 fe da 28 5d d1 8b fd 02 ee 8e 07 8b cb 1d c9 f5 be a0 81 97 45 bb 0d 57 11 e3 f2 9f b4 ea a5 86 49 f0 4f 59 66 3f e6 69 74 ee dd 3b 86 15 86 f2 06 4d d5 28 35 d7 0b 30 1f 53 30 ef 2e 26 30 bf a3 e1 3a e3 2d 23 27 0d 3e fc 69 e8 8a 43 6f 77 b8 54 a8 b1 42 47 01 00 11 f2 69 31 9c 84 19 2e 33 56 03 e0 12 79 ff af 29 93 f7 ae 57 b8 58 45 11 dd f5 fd 75 a0 96 bb ad 10 eb 97 76 8f b2 7a 2c 68 5e 7d 9c 87 c5 89 b1 e0 cf f0 67 36 70 59 85 06 3e ed b9 43 e1 bf c8 5c 9b 21 18 4e e2 f3 8c 6d 38 2e 70 36 3b 85
                                                                                                                                                                          Data Ascii: 1;Ly9At5-)?Fs,cXBcNeaA,M_;|;l(]EWIOYf?it;M(50S0.&0:-#'>iCowTBGi1.3Vy)WXEuvz,h^}g6pY>C\!Nm8.p6;
                                                                                                                                                                          2025-02-24 17:05:18 UTC2896INData Raw: 86 7f 64 ff 86 13 79 c9 3d 2e ed 89 69 02 d6 ed 2d bf b8 60 bb f9 7c 84 8a eb 03 83 30 00 04 17 47 01 00 1b 5f 3f 08 00 64 b4 51 24 ca aa 47 bd 05 51 47 be 08 25 ae 67 a4 f7 f9 1c b2 0a 51 c0 88 dd 13 54 37 9e b2 4e f9 11 37 46 6f 05 3e 35 4c 13 46 42 b2 f6 f8 ef 5d 38 62 c2 fb 15 dd 38 14 34 b5 2a be c5 21 06 c1 e5 62 8b c8 80 f9 03 7a dc 27 93 d9 f7 de 2c 8c 8f a1 2d de 6e 94 65 fe 4f bc d6 9a 1a f5 c8 22 66 04 e0 43 74 c3 39 3f 56 59 df a4 6b 77 1d 9c c0 36 95 a2 52 4d 19 f4 58 c6 59 8a 97 ae f5 a7 46 e2 ff 7a 13 c1 b5 e3 43 e1 42 75 12 ed d4 d6 60 4b b3 36 19 d0 25 0e a1 22 65 05 45 6f 81 c1 6d 76 1f bc 03 8f d3 e4 56 a6 31 af 87 41 f8 bc f6 ed 60 47 01 00 1c 80 ae 6e f6 97 0c 77 4c c7 9f d6 9f 2c fe ac 33 5f 42 40 1a bf 52 a6 67 fb 51 c3 62 20 bf 5a
                                                                                                                                                                          Data Ascii: dy=.i-`|0G_?dQ$GQG%gQT7N7Fo>5LFB]8b84*!bz',-neO"fCt9?VYkw6RMXYFzCBu`K6%"eEomvV1A`GnwL,3_B@RgQb Z
                                                                                                                                                                          2025-02-24 17:05:18 UTC13488INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd 17 b5 ae d5 0f f9 02 80 61 81 21 d6 7e 95 f6 56 fa 60 81 88 f2 d9 aa 46 7d 2f 60 a1 03 e8 9d 75 e9 cd d4 bf a1 38 9d 50 4f 12 26 c6 13 15 da 2b 0b 67 d7 99 89 e4 da 91 0c a6 af cf 24 8a 39 aa b8 f6 34 e2 8c 33 b5 2a 5a d6 d2 b4 03 df 55 f7 0a 57 a8 60 45 72 40 71 42 90 d2 04 a5 3d e9 5a b0 da af 50 70 47 41 01 19 00 00 01 c0 01 4a 84 80 05 21 00 3b 93 41 ff f1 4c 80 28 5f fc 21 19 8f ff ff ff ff f3 d7 3a 2b 0a 87 61 81 68 a0 2c 32 34 5c 9e ce 6f b1 c0 33 da 8b a3 df 56 50 6a f6 df d6 cc f3 ab 05 49 1c 79 58 1a 35 dd d4 08 70 24 71 43 4d 2d dd 1a d3 8c f3 f7 ca 68 ee 2d d8 dc 91 99 fd 7f 14 e6 47 ef c7 c4 1e 3c 2f 41 e8 12 f1 38
                                                                                                                                                                          Data Ascii: a!~V`F}/`u8PO&+g$943*ZUW`Er@qB=ZPpGAJ!;AL(_!:+ah,24\o3VPjIyX5p$qCM-h-G</A8


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          61192.168.2.5498142.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:19 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:19 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "7cf4c49649b23d86eed23da61ef20008:1735317757.307627"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 589568
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:19 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:19 UTC1176INData Raw: 47 40 00 11 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 11 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:19 UTC14425INData Raw: f9 04 2d 0b 16 ce 50 3a 09 24 68 9f 5a 9e 9a d2 ad 1f 69 e2 a3 5b 3a a5 c6 b8 61 81 ff 80 b7 64 09 7e 17 e0 0d 69 d1 4b 54 6e ca 4e dc 3d cd 36 e2 fb b3 92 74 61 10 2d f9 77 b8 f2 a0 61 71 95 f5 f8 27 7f c6 17 30 e9 18 28 02 a9 cc bf 91 9d f0 cc 24 97 ef 6e f3 b5 1a 50 e1 e2 5a 0d 75 10 b4 32 3d 45 60 da b8 f0 50 1e 40 9e 45 53 bd ad 84 f3 8c f5 c6 8c 0a ef 2a d2 2b 31 45 d5 23 27 75 a3 7d f3 b4 ad a1 81 fb e6 98 48 47 01 00 1e 6c ae d9 5c 56 97 f6 af 6b 67 e5 bc df 12 7c 1d 63 88 4d e3 10 37 16 a0 b2 92 b9 10 e6 e4 f1 f8 f7 20 09 75 5b b3 af 55 d5 78 ca f5 8d d9 c6 38 e5 a1 d6 63 df 50 de 62 22 22 1c e1 a3 dc b7 bf b1 a2 88 e1 f2 e1 0c 09 94 80 e5 3f bd 6b b8 44 5b cc 31 ae bd c9 46 ed 2b 5a da 35 1e 80 33 9c 50 f9 d1 a0 d4 ce 0a 3f 51 79 20 f8 bf aa 95
                                                                                                                                                                          Data Ascii: -P:$hZi[:ad~iKTnN=6ta-waq'0($nPZu2=E`P@ES*+1E#'u}HGl\Vkg|cM7 u[Ux8cPb""?kD[1F+Z53P?Qy
                                                                                                                                                                          2025-02-24 17:05:19 UTC1176INData Raw: 51 7c 39 47 01 00 1a c6 2e 20 4f 15 e2 a8 7c 76 91 2a d2 cc 56 87 da 05 2c 5d 63 28 27 28 08 fd 14 74 81 e8 be 76 df 55 4e 35 d2 d0 fe e8 7d 23 10 9e 7c 73 fd c4 77 b7 c4 29 e5 ff 55 2d 86 b0 f3 6e 92 6c 4a 0a ea 65 db 9e 65 e0 91 4d 78 63 8b c6 6e 07 28 f4 aa 7e 9d 94 60 3c 0d 51 77 b7 cf 47 34 d0 ff fd 02 74 c4 9f c6 de 4d d7 43 1b 89 64 74 29 0d 68 85 58 8d a1 54 09 9d 9e 4e 8b 61 ba 2d ef ef ec 47 d7 ac de 9d d7 73 4b fc 82 aa ae ac 5e 82 c5 37 dd 4c a9 98 40 bb bd 02 d9 a6 43 43 cc 71 c5 a4 63 93 2d 47 a4 21 51 10 4e 03 ec ca 90 c8 b7 e7 dc c4 b7 b0 13 8d db 2b 47 01 00 1b 3e da 42 72 7c 3f 0d a3 9d bc a8 9d 8c 7f 0e 29 17 bb b1 21 90 d5 f5 66 de 46 b4 d2 9c cf d4 da 05 37 41 d0 7c f3 b3 e2 2c 42 e9 9b a8 32 d1 0d 57 2d d3 ec c7 eb d6 b6 67 37 29 f5
                                                                                                                                                                          Data Ascii: Q|9G. O|v*V,]c('(tvUN5}#|sw)U-nlJeeMxcn(~`<QwG4tMCdt)hXTNa-GsK^7L@CCqc-G!QN+G>Br|?)!fF7A|,B2W-g7)
                                                                                                                                                                          2025-02-24 17:05:19 UTC16384INData Raw: 43 27 c8 49 04 dd c3 14 a5 77 55 ea 97 57 5a b6 e3 d5 1f 64 19 bc b5 c9 da 40 1d 9d 06 b2 3c 04 67 a8 81 0a 4e ad fa 7a e7 b9 35 cc 91 c7 c9 7f 03 a4 15 61 5d c7 7c 52 a4 4d 8b 47 1d 54 b3 c4 f6 0f 9f b2 7c 86 27 6e c6 d0 8e 90 1d 8d 1d 44 28 b9 ec 60 12 12 2a 90 55 9d 10 92 04 94 f6 3d 19 75 e7 8f e8 aa 25 a2 91 36 3e 71 a5 13 f7 5b bc e9 92 92 b7 1e 17 1f 57 c7 41 08 30 1e ee a1 f5 0f f2 e6 63 95 2e 16 4c db c1 66 56 36 02 47 01 00 11 93 51 6d 95 fc 93 f6 ed cb 39 65 0e e2 0c c8 09 5d 3c c5 c8 2a b3 ba 23 8b 78 f8 94 ec 84 4b fd 00 10 00 4c 5e 36 2a f9 f4 8b 53 96 3e 70 cd 6a cb a0 09 ce 86 03 b4 fd 05 69 81 c6 83 a0 50 96 fe 34 1d b5 4b 28 b4 ca 78 46 9b 75 ab f9 08 6b 41 a4 07 80 1c 8a 5a d3 cd 9f 95 e5 5e 0f bb c8 8b 96 87 3f 48 c3 60 b1 60 dd 27 38
                                                                                                                                                                          Data Ascii: C'IwUWZd@<gNz5a]|RMGT|'nD(`*U=u%6>q[WA0c.LfV6GQm9e]<*#xKL^6*S>pjiP4K(xFukAZ^?H``'8
                                                                                                                                                                          2025-02-24 17:05:19 UTC591INData Raw: 5f c7 64 3c 65 02 4c 68 c6 a3 d5 15 01 78 34 a8 24 e3 35 bb 8a c8 d1 aa f8 3c f7 aa 47 e5 36 6e 6a 14 1c 9b 11 8a fd d3 ea 2b 4e 5c dc d3 ed 99 f4 2b 14 ae af 03 c0 08 5d 02 b9 81 4c d4 7b e0 54 26 f2 36 7d 51 ba 9b 06 ab 07 21 3b d7 16 f5 3b be 33 ef 01 6b 28 6b 48 99 12 1d 9a 40 c1 f7 6d 32 8a a2 62 1a 9a d4 44 c6 70 02 9a aa e4 45 bb 41 17 47 01 00 18 af fd c1 cd 95 14 4e 9c c9 0e a5 77 13 02 1c 5c a7 52 0b 28 b1 d8 ff 97 68 9f aa 21 da f6 e6 02 62 c4 26 58 71 0c 61 68 bb 66 09 84 e3 36 4c aa 18 93 86 ff ba 85 86 de f8 73 8d 20 eb 22 35 67 4b 27 e6 4d 11 fd 50 3f fd fb 98 a8 0f 57 58 b1 44 7a b5 5b bb 31 62 da ee 1d 23 6e 03 72 ef bb 0a 41 a8 0e 06 dd 5b 96 fc 81 2c ed ee af 4a e8 15 78 88 ec 08 c5 1c 06 bd c9 92 71 43 4a fb d0 bc 5a c0 6d 7f 42 89 6a
                                                                                                                                                                          Data Ascii: _d<eLhx4$5<G6nj+N\+]L{T&6}Q!;;3k(kH@m2bDpEAGNw\R(h!b&Xqahf6Ls "5gK'MP?WXDz[1b#nrA[,JxqCJZmBj
                                                                                                                                                                          2025-02-24 17:05:20 UTC1176INData Raw: 02 24 7e 62 56 db 0b 6b 5e ae f6 39 18 d0 ca aa c7 4f 95 26 4c 95 97 27 e5 6e 7c 07 39 91 5d 81 3e d0 e2 56 c3 db c7 fd 26 af 45 27 18 97 61 e6 9f fb 6b 96 3f 9a 3f 08 61 0c e8 fe 5e 65 f6 3b de f4 81 59 3f e9 11 c5 0f 27 d0 9c ef 1c 6c df bb ca fe 88 fe d3 89 da 47 01 00 1b 38 a1 73 ab 36 38 00 df 6b 2d c8 31 dd 84 4c f7 e6 e4 59 57 26 19 c4 9c 64 92 92 22 7f 66 86 63 86 83 48 f6 17 0d 48 8b 1a 85 68 34 55 89 aa 8f 1a 6c 8f dc 05 f7 2d 7e 3e 18 57 ac 52 8e 46 c1 dc af 00 08 37 81 13 9e 26 14 42 ce 65 04 14 1e 27 c2 b1 31 6e d9 a0 79 f2 0f 4c e9 f3 98 f4 bc 6d 1d a4 e7 c3 73 96 93 ab a8 42 1f 90 6d 92 5d 7e ec 04 b4 25 80 f2 b7 25 a1 03 d4 79 11 5b 57 ec 1f d3 84 66 76 86 b4 64 09 20 8b 89 d9 13 f1 8b a0 d1 75 32 7b 61 20 d0 0f 51 5a 26 85 22 1b a2 ca 42
                                                                                                                                                                          Data Ascii: $~bVk^9O&L'n|9]>V&E'ak??a^e;Y?'lG8s68k-1LYW&d"fcHHh4Ul-~>WRF7&Be'1nyLmsBm]~%%y[Wfvd u2{a QZ&"B
                                                                                                                                                                          2025-02-24 17:05:20 UTC15208INData Raw: 2a ed 84 b6 25 d8 ca 33 e7 df 07 0f 4c 72 81 f6 d1 c5 b1 37 59 9c 09 63 38 3e a7 7e b5 24 d7 73 73 0c a7 51 34 03 5e 8e 47 01 00 11 32 aa e0 1b 09 a9 73 61 59 64 ee 87 a1 c4 e2 f3 4c 04 90 0c 71 86 f8 b5 7f d1 cd 7f 3b 94 f5 65 52 31 04 d0 65 73 10 76 db 6f b2 ee 2b ab 6d d5 fc de 33 dd bd ff 09 16 63 be c1 43 e8 c0 c7 e3 d0 2c d3 27 24 ec fd 5e bc a7 0d f7 ef 93 ad 76 f9 aa d4 7c 4f 7d a2 13 a1 2e 00 b9 73 10 cd 3b 52 a2 02 db d3 0e da ba b2 bc 23 ab 00 06 1f c7 74 b6 65 59 dd 3c 16 be 83 a7 53 c0 d2 1f 21 9b 04 14 84 2b 21 50 de 53 1d 65 f3 9d 5d e8 a9 dc 08 13 26 03 aa a3 13 3b b8 0c 26 25 f0 bb d8 13 be 72 1e 73 f4 9e 02 47 12 04 c8 63 05 f7 a0 51 1f fe 3d 6b da 32 49 92 47 01 00 12 35 72 6f fd e9 73 57 36 54 56 5f 07 a5 7d ab 5a 96 a5 8b e5 eb c0 7d
                                                                                                                                                                          Data Ascii: *%3Lr7Yc8>~$ssQ4^G2saYdLq;eR1esvo+m3cC,'$^v|O}.s;R#teY<S!+!PSe]&;&%rsGcQ=k2IG5rosW6TV_}Z}
                                                                                                                                                                          2025-02-24 17:05:20 UTC1176INData Raw: 4b f1 e1 9e dd 17 d2 06 ff a3 56 ee 7d c9 fc 1b 27 1a 47 15 17 3a 27 6a f9 ea c4 7b 3a 78 f5 77 95 3c 55 00 e4 08 53 20 57 6e 89 80 1f 16 90 02 d0 97 8d 69 2e 3d 10 39 3c 8e 5c b8 47 41 00 38 07 10 00 09 a3 81 fe 00 00 00 01 e0 00 00 84 c0 0a 31 00 4d bc f3 11 00 4d 8e 07 00 00 00 01 09 f0 00 00 01 41 9e 63 6a 53 c4 ff e8 d1 e9 91 3a a9 82 eb f9 df 6d 0b dd b1 e1 90 82 74 21 3e f3 14 9b 8d f8 c2 87 24 aa 67 17 5e 91 21 73 a2 9c 8e 05 ee 29 70 6e 74 f9 28 51 a3 ef b1 97 71 90 d7 83 fc 10 12 77 84 e9 ca 79 62 3b 78 7d cd ed 6c 89 8b b8 b9 17 4b 5d 0a 0d 10 1a de c5 b9 43 2c e3 c4 a0 aa 78 74 e0 02 8f ea f2 da 24 44 4c 8b 05 e9 a5 7e 36 e8 99 9d 68 67 67 d0 48 85 f0 ba a1 a7 2e 28 84 16 a2 08 61 90 25 db ad ca b3 47 4c c7 52 fe 2f 34 66 47 01 00 19 e9 ba 56
                                                                                                                                                                          Data Ascii: KV}'G:'j{:xw<US Wni.=9<\GA81MMAcjS:mt!>$g^!s)pnt(Qqwyb;x}lK]C,xt$DL~6hggH.(a%GLR/4fGV
                                                                                                                                                                          2025-02-24 17:05:20 UTC15208INData Raw: c3 10 3e 16 14 2c f7 f0 9b c3 fb 8b 47 01 00 1e 88 d8 51 dc 46 a0 48 82 10 2c 64 2d e2 7f 07 40 aa db 31 bc bb ee 91 3f 2f 3e 81 26 01 bb 83 74 4f f0 24 6e 0f 5c 00 26 05 ce 90 5a 46 0b c6 17 ab 46 90 9c e1 60 79 4f eb 2e d8 17 a7 29 89 c4 a7 f8 f1 64 42 62 3c 2d c5 08 17 41 01 0e 75 a8 2e 7b 3f 04 a4 a3 78 64 d7 7b 74 ee 22 0a 6b c3 85 58 b2 4c 69 55 b3 1a 6f 02 1b 87 00 43 4e d6 7a 37 b5 c6 31 29 17 47 c9 3d 56 51 0a 8f d0 60 bf da a6 62 9b 0c f7 91 b6 20 11 47 54 cf 6a c4 cc 19 d4 15 92 cc 70 07 6a 1a b6 7d 89 1b b9 54 72 92 93 87 09 17 55 d4 63 25 d2 5e 85 a0 a8 26 d1 48 dd 82 06 5a fb 09 47 01 00 1f 4b 4e 5f 62 69 2d 78 13 80 67 20 cb 92 49 5c 00 8d ff 50 6b 9e 9b 96 ff 81 80 43 67 44 6f 2e 72 fc 54 ea 8f fc 1a 5e c5 8e 2e 87 b9 8c e4 b3 09 ff 5a 8c
                                                                                                                                                                          Data Ascii: >,GQFH,d-@1?/>&tO$n\&ZFF`yO.)dBb<-Au.{?xd{t"kXLiUoCNz71)G=VQ`b GTjpj}TrUc%^&HZGKN_bi-xg I\PkCgDo.rT^.Z
                                                                                                                                                                          2025-02-24 17:05:20 UTC1176INData Raw: c9 a0 7c e3 27 a8 90 00 1d 92 84 03 0b 14 94 96 3e 74 ba ea 22 ae 75 08 c5 eb 1b 0d af 22 f8 12 47 01 00 15 17 73 e3 c6 19 64 7e ad b1 cb 44 3d de 06 09 46 35 f9 7a 39 c0 11 b8 63 f3 09 dc 4f ea e3 73 8f 1c ac b1 c7 f9 42 62 37 bd 46 75 6d ff e0 5f 15 1e a8 b5 c9 57 84 7a 0e b1 44 75 37 4f 97 13 1b e3 b8 e8 62 ec 04 9f e4 0d c9 b1 da 18 1a a1 28 b4 2c 9e 0e f5 bb dc 4b a4 72 db a6 1f b4 52 e8 76 55 04 b5 7c af 84 43 5e cd a2 30 f9 fd 08 81 23 c9 74 a0 ee ce fa 3d f9 51 c6 b1 b4 31 b3 c6 4b c4 2a d5 b4 3d c5 d6 8b 48 60 63 dc 76 77 a0 5d f2 e8 bc c5 b3 e2 c2 b8 80 44 0c f4 ab 78 f6 2f 8a 76 31 17 74 8e ff 75 62 94 3f ab 52 62 09 f5 da 5a 76 83 07 ce 88 47 01 00 16 d8 37 db a7 a6 c5 3d a9 88 5c 59 a8 ca a0 08 27 ea 41 02 0e ca b1 73 82 fe b1 e7 be 18 14 35
                                                                                                                                                                          Data Ascii: |'>t"u"Gsd~D=F5z9cOsBb7Fum_WzDu7Ob(,KrRvU|C^0#t=Q1K*=H`cvw]Dx/v1tub?RbZvG7=\Y'As5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          62192.168.2.54981572.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:19 UTC416OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video_2.m3u8 HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:19 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                          ETag: "455ffc4dc2f4d036f9c2db0aebc82982:1735317762.777769"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:42 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Cache-Control: max-age=30092043
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:19 GMT
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Connection: Transfer-Encoding
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: application/x-mpegURL
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:19 UTC15642INData Raw: 30 30 30 30 34 30 30 30 0d 0a 23 45 58 54 4d 33 55 0a 23 45 58 54 2d 58 2d 50 4c 41 59 4c 49 53 54 2d 54 59 50 45 3a 56 4f 44 0a 23 45 58 54 2d 58 2d 56 45 52 53 49 4f 4e 3a 35 0a 23 45 58 54 2d 58 2d 4d 45 44 49 41 2d 53 45 51 55 45 4e 43 45 3a 30 0a 23 45 58 54 2d 58 2d 54 41 52 47 45 54 44 55 52 41 54 49 4f 4e 3a 34 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d
                                                                                                                                                                          Data Ascii: 00004000#EXTM3U#EXT-X-PLAYLIST-TYPE:VOD#EXT-X-VERSION:5#EXT-X-MEDIA-SEQUENCE:0#EXT-X-TARGETDURATION:4#EXTINF:4.004,video/720p/segment_0.ts#EXTINF:4.004,video/720p/segment_1.ts#EXTINF:4.004,video/720p/segment_2.ts#EXTINF:4.004,video/720p/segm
                                                                                                                                                                          2025-02-24 17:05:19 UTC754INData Raw: 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 35 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 33 38 36 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e
                                                                                                                                                                          Data Ascii: 0p/segment_381.ts#EXTINF:4.004,video/720p/segment_382.ts#EXTINF:4.004,video/720p/segment_383.ts#EXTINF:4.004,video/720p/segment_384.ts#EXTINF:4.004,video/720p/segment_385.ts#EXTINF:4.004,video/720p/segment_386.ts#EXTINF:4.004,video/720p/segmen
                                                                                                                                                                          2025-02-24 17:05:19 UTC13479INData Raw: 30 30 30 30 33 34 39 42 0d 0a 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 30 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 31 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 32 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 33 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30 34 2e 74 73 0a 23 45 58 54 49 4e 46 3a 34 2e 30 30 34 2c 0a 76 69 64 65 6f 2f 37 32 30 70 2f 73 65 67 6d 65 6e 74 5f 34 30
                                                                                                                                                                          Data Ascii: 0000349B.ts#EXTINF:4.004,video/720p/segment_400.ts#EXTINF:4.004,video/720p/segment_401.ts#EXTINF:4.004,video/720p/segment_402.ts#EXTINF:4.004,video/720p/segment_403.ts#EXTINF:4.004,video/720p/segment_404.ts#EXTINF:4.004,video/720p/segment_40
                                                                                                                                                                          2025-02-24 17:05:19 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 00000000


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          63192.168.2.54983172.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:21 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_1.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "7cf4c49649b23d86eed23da61ef20008:1735317757.307627"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 589568
                                                                                                                                                                          Cache-Control: max-age=31192018
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:21 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:21 UTC1176INData Raw: 47 40 00 11 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 11 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:21 UTC14528INData Raw: f9 04 2d 0b 16 ce 50 3a 09 24 68 9f 5a 9e 9a d2 ad 1f 69 e2 a3 5b 3a a5 c6 b8 61 81 ff 80 b7 64 09 7e 17 e0 0d 69 d1 4b 54 6e ca 4e dc 3d cd 36 e2 fb b3 92 74 61 10 2d f9 77 b8 f2 a0 61 71 95 f5 f8 27 7f c6 17 30 e9 18 28 02 a9 cc bf 91 9d f0 cc 24 97 ef 6e f3 b5 1a 50 e1 e2 5a 0d 75 10 b4 32 3d 45 60 da b8 f0 50 1e 40 9e 45 53 bd ad 84 f3 8c f5 c6 8c 0a ef 2a d2 2b 31 45 d5 23 27 75 a3 7d f3 b4 ad a1 81 fb e6 98 48 47 01 00 1e 6c ae d9 5c 56 97 f6 af 6b 67 e5 bc df 12 7c 1d 63 88 4d e3 10 37 16 a0 b2 92 b9 10 e6 e4 f1 f8 f7 20 09 75 5b b3 af 55 d5 78 ca f5 8d d9 c6 38 e5 a1 d6 63 df 50 de 62 22 22 1c e1 a3 dc b7 bf b1 a2 88 e1 f2 e1 0c 09 94 80 e5 3f bd 6b b8 44 5b cc 31 ae bd c9 46 ed 2b 5a da 35 1e 80 33 9c 50 f9 d1 a0 d4 ce 0a 3f 51 79 20 f8 bf aa 95
                                                                                                                                                                          Data Ascii: -P:$hZi[:ad~iKTnN=6ta-waq'0($nPZu2=E`P@ES*+1E#'u}HGl\Vkg|cM7 u[Ux8cPb""?kD[1F+Z53P?Qy
                                                                                                                                                                          2025-02-24 17:05:21 UTC1176INData Raw: 74 c4 9f c6 de 4d d7 43 1b 89 64 74 29 0d 68 85 58 8d a1 54 09 9d 9e 4e 8b 61 ba 2d ef ef ec 47 d7 ac de 9d d7 73 4b fc 82 aa ae ac 5e 82 c5 37 dd 4c a9 98 40 bb bd 02 d9 a6 43 43 cc 71 c5 a4 63 93 2d 47 a4 21 51 10 4e 03 ec ca 90 c8 b7 e7 dc c4 b7 b0 13 8d db 2b 47 01 00 1b 3e da 42 72 7c 3f 0d a3 9d bc a8 9d 8c 7f 0e 29 17 bb b1 21 90 d5 f5 66 de 46 b4 d2 9c cf d4 da 05 37 41 d0 7c f3 b3 e2 2c 42 e9 9b a8 32 d1 0d 57 2d d3 ec c7 eb d6 b6 67 37 29 f5 01 be 21 06 d2 17 95 05 cd ea 7f d7 fb 31 f0 69 a3 38 83 94 9e 06 76 aa 28 c1 03 9d 24 f7 0f 27 58 53 55 2c 11 11 46 e6 65 9c 32 ee 34 27 f5 e4 6f 68 6e 43 d2 71 e6 cd 01 99 96 ff 6c c3 4f 1d 7b 78 f1 37 38 ba 6b 02 e1 e0 43 8d 9f 0d e9 d1 30 67 b5 1d 91 ca 4f 29 b2 9b c4 00 b2 e9 c9 0a b1 c9 96 5f 12 06 db
                                                                                                                                                                          Data Ascii: tMCdt)hXTNa-GsK^7L@CCqc-G!QN+G>Br|?)!fF7A|,B2W-g7)!1i8v($'XSU,Fe24'ohnCqlO{x78kC0gO)_
                                                                                                                                                                          2025-02-24 17:05:21 UTC16384INData Raw: a2 91 36 3e 71 a5 13 f7 5b bc e9 92 92 b7 1e 17 1f 57 c7 41 08 30 1e ee a1 f5 0f f2 e6 63 95 2e 16 4c db c1 66 56 36 02 47 01 00 11 93 51 6d 95 fc 93 f6 ed cb 39 65 0e e2 0c c8 09 5d 3c c5 c8 2a b3 ba 23 8b 78 f8 94 ec 84 4b fd 00 10 00 4c 5e 36 2a f9 f4 8b 53 96 3e 70 cd 6a cb a0 09 ce 86 03 b4 fd 05 69 81 c6 83 a0 50 96 fe 34 1d b5 4b 28 b4 ca 78 46 9b 75 ab f9 08 6b 41 a4 07 80 1c 8a 5a d3 cd 9f 95 e5 5e 0f bb c8 8b 96 87 3f 48 c3 60 b1 60 dd 27 38 2f 3b 70 ab 6f 0a 85 0b ee 55 c4 2f 47 a4 6f 95 79 b4 b4 2b e8 cc 4a 5f 1c 55 58 a0 39 f9 13 6a cb 87 02 74 49 a7 5d 49 45 f1 de 14 0b 9f d2 62 2a 85 80 0b 8b 0d 72 74 be 2c 7c 13 f3 7f 20 5e 35 b5 65 04 7a ae 19 f3 f6 85 e0 bc 47 01 00 12 bf ba 70 e9 8e 80 43 c1 0a 15 0e c1 92 25 f1 0a e9 34 69 32 25 ba d9
                                                                                                                                                                          Data Ascii: 6>q[WA0c.LfV6GQm9e]<*#xKL^6*S>pjiP4K(xFukAZ^?H``'8/;poU/Goy+J_UX9jtI]IEb*rt,| ^5ezGpC%4i2%
                                                                                                                                                                          2025-02-24 17:05:21 UTC488INData Raw: d4 44 c6 70 02 9a aa e4 45 bb 41 17 47 01 00 18 af fd c1 cd 95 14 4e 9c c9 0e a5 77 13 02 1c 5c a7 52 0b 28 b1 d8 ff 97 68 9f aa 21 da f6 e6 02 62 c4 26 58 71 0c 61 68 bb 66 09 84 e3 36 4c aa 18 93 86 ff ba 85 86 de f8 73 8d 20 eb 22 35 67 4b 27 e6 4d 11 fd 50 3f fd fb 98 a8 0f 57 58 b1 44 7a b5 5b bb 31 62 da ee 1d 23 6e 03 72 ef bb 0a 41 a8 0e 06 dd 5b 96 fc 81 2c ed ee af 4a e8 15 78 88 ec 08 c5 1c 06 bd c9 92 71 43 4a fb d0 bc 5a c0 6d 7f 42 89 6a 45 00 52 1a 0f e4 2a 8e 7a cc 86 f4 15 61 88 c5 13 7d 7a f3 be 6d 4b da 59 c5 c2 bb 83 80 b6 30 1f 23 53 96 09 ff 1e ae c2 04 fe 27 57 36 f2 9c 47 01 00 19 1a a8 58 3e 67 b5 79 00 53 80 e0 37 2b 69 d4 0a 2b a0 77 11 85 94 c2 76 58 f3 05 df 61 95 61 a5 9f 4a 82 b5 10 c5 b2 46 86 84 36 e0 bd d1 37 db b8 c5 78
                                                                                                                                                                          Data Ascii: DpEAGNw\R(h!b&Xqahf6Ls "5gK'MP?WXDz[1b#nrA[,JxqCJZmBjER*za}zmKY0#S'W6GX>gyS7+i+wvXaaJF67x
                                                                                                                                                                          2025-02-24 17:05:21 UTC1176INData Raw: 02 24 7e 62 56 db 0b 6b 5e ae f6 39 18 d0 ca aa c7 4f 95 26 4c 95 97 27 e5 6e 7c 07 39 91 5d 81 3e d0 e2 56 c3 db c7 fd 26 af 45 27 18 97 61 e6 9f fb 6b 96 3f 9a 3f 08 61 0c e8 fe 5e 65 f6 3b de f4 81 59 3f e9 11 c5 0f 27 d0 9c ef 1c 6c df bb ca fe 88 fe d3 89 da 47 01 00 1b 38 a1 73 ab 36 38 00 df 6b 2d c8 31 dd 84 4c f7 e6 e4 59 57 26 19 c4 9c 64 92 92 22 7f 66 86 63 86 83 48 f6 17 0d 48 8b 1a 85 68 34 55 89 aa 8f 1a 6c 8f dc 05 f7 2d 7e 3e 18 57 ac 52 8e 46 c1 dc af 00 08 37 81 13 9e 26 14 42 ce 65 04 14 1e 27 c2 b1 31 6e d9 a0 79 f2 0f 4c e9 f3 98 f4 bc 6d 1d a4 e7 c3 73 96 93 ab a8 42 1f 90 6d 92 5d 7e ec 04 b4 25 80 f2 b7 25 a1 03 d4 79 11 5b 57 ec 1f d3 84 66 76 86 b4 64 09 20 8b 89 d9 13 f1 8b a0 d1 75 32 7b 61 20 d0 0f 51 5a 26 85 22 1b a2 ca 42
                                                                                                                                                                          Data Ascii: $~bVk^9O&L'n|9]>V&E'ak??a^e;Y?'lG8s68k-1LYW&d"fcHHh4Ul-~>WRF7&Be'1nyLmsBm]~%%y[Wfvd u2{a QZ&"B
                                                                                                                                                                          2025-02-24 17:05:21 UTC15208INData Raw: 2a ed 84 b6 25 d8 ca 33 e7 df 07 0f 4c 72 81 f6 d1 c5 b1 37 59 9c 09 63 38 3e a7 7e b5 24 d7 73 73 0c a7 51 34 03 5e 8e 47 01 00 11 32 aa e0 1b 09 a9 73 61 59 64 ee 87 a1 c4 e2 f3 4c 04 90 0c 71 86 f8 b5 7f d1 cd 7f 3b 94 f5 65 52 31 04 d0 65 73 10 76 db 6f b2 ee 2b ab 6d d5 fc de 33 dd bd ff 09 16 63 be c1 43 e8 c0 c7 e3 d0 2c d3 27 24 ec fd 5e bc a7 0d f7 ef 93 ad 76 f9 aa d4 7c 4f 7d a2 13 a1 2e 00 b9 73 10 cd 3b 52 a2 02 db d3 0e da ba b2 bc 23 ab 00 06 1f c7 74 b6 65 59 dd 3c 16 be 83 a7 53 c0 d2 1f 21 9b 04 14 84 2b 21 50 de 53 1d 65 f3 9d 5d e8 a9 dc 08 13 26 03 aa a3 13 3b b8 0c 26 25 f0 bb d8 13 be 72 1e 73 f4 9e 02 47 12 04 c8 63 05 f7 a0 51 1f fe 3d 6b da 32 49 92 47 01 00 12 35 72 6f fd e9 73 57 36 54 56 5f 07 a5 7d ab 5a 96 a5 8b e5 eb c0 7d
                                                                                                                                                                          Data Ascii: *%3Lr7Yc8>~$ssQ4^G2saYdLq;eR1esvo+m3cC,'$^v|O}.s;R#teY<S!+!PSe]&;&%rsGcQ=k2IG5rosW6TV_}Z}
                                                                                                                                                                          2025-02-24 17:05:21 UTC1176INData Raw: 4b f1 e1 9e dd 17 d2 06 ff a3 56 ee 7d c9 fc 1b 27 1a 47 15 17 3a 27 6a f9 ea c4 7b 3a 78 f5 77 95 3c 55 00 e4 08 53 20 57 6e 89 80 1f 16 90 02 d0 97 8d 69 2e 3d 10 39 3c 8e 5c b8 47 41 00 38 07 10 00 09 a3 81 fe 00 00 00 01 e0 00 00 84 c0 0a 31 00 4d bc f3 11 00 4d 8e 07 00 00 00 01 09 f0 00 00 01 41 9e 63 6a 53 c4 ff e8 d1 e9 91 3a a9 82 eb f9 df 6d 0b dd b1 e1 90 82 74 21 3e f3 14 9b 8d f8 c2 87 24 aa 67 17 5e 91 21 73 a2 9c 8e 05 ee 29 70 6e 74 f9 28 51 a3 ef b1 97 71 90 d7 83 fc 10 12 77 84 e9 ca 79 62 3b 78 7d cd ed 6c 89 8b b8 b9 17 4b 5d 0a 0d 10 1a de c5 b9 43 2c e3 c4 a0 aa 78 74 e0 02 8f ea f2 da 24 44 4c 8b 05 e9 a5 7e 36 e8 99 9d 68 67 67 d0 48 85 f0 ba a1 a7 2e 28 84 16 a2 08 61 90 25 db ad ca b3 47 4c c7 52 fe 2f 34 66 47 01 00 19 e9 ba 56
                                                                                                                                                                          Data Ascii: KV}'G:'j{:xw<US Wni.=9<\GA81MMAcjS:mt!>$g^!s)pnt(Qqwyb;x}lK]C,xt$DL~6hggH.(a%GLR/4fGV
                                                                                                                                                                          2025-02-24 17:05:21 UTC16384INData Raw: c3 10 3e 16 14 2c f7 f0 9b c3 fb 8b 47 01 00 1e 88 d8 51 dc 46 a0 48 82 10 2c 64 2d e2 7f 07 40 aa db 31 bc bb ee 91 3f 2f 3e 81 26 01 bb 83 74 4f f0 24 6e 0f 5c 00 26 05 ce 90 5a 46 0b c6 17 ab 46 90 9c e1 60 79 4f eb 2e d8 17 a7 29 89 c4 a7 f8 f1 64 42 62 3c 2d c5 08 17 41 01 0e 75 a8 2e 7b 3f 04 a4 a3 78 64 d7 7b 74 ee 22 0a 6b c3 85 58 b2 4c 69 55 b3 1a 6f 02 1b 87 00 43 4e d6 7a 37 b5 c6 31 29 17 47 c9 3d 56 51 0a 8f d0 60 bf da a6 62 9b 0c f7 91 b6 20 11 47 54 cf 6a c4 cc 19 d4 15 92 cc 70 07 6a 1a b6 7d 89 1b b9 54 72 92 93 87 09 17 55 d4 63 25 d2 5e 85 a0 a8 26 d1 48 dd 82 06 5a fb 09 47 01 00 1f 4b 4e 5f 62 69 2d 78 13 80 67 20 cb 92 49 5c 00 8d ff 50 6b 9e 9b 96 ff 81 80 43 67 44 6f 2e 72 fc 54 ea 8f fc 1a 5e c5 8e 2e 87 b9 8c e4 b3 09 ff 5a 8c
                                                                                                                                                                          Data Ascii: >,GQFH,d-@1?/>&tO$n\&ZFF`yO.)dBb<-Au.{?xd{t"kXLiUoCNz71)G=VQ`b GTjpj}TrUc%^&HZGKN_bi-xg I\PkCgDo.rT^.Z
                                                                                                                                                                          2025-02-24 17:05:21 UTC16384INData Raw: 11 41 ff f1 4c 80 20 7f fc 21 19 94 a5 c2 07 61 82 20 60 4c 28 0a 8e 04 63 50 14 2d 74 e8 06 99 51 a4 00 96 96 d2 64 a7 f5 62 03 93 e5 56 f6 50 8c 2a db 24 6f 66 fc 69 2e 9a e7 73 cd cf 28 6b 30 f7 a3 3a 99 f6 3e 28 06 76 23 89 14 89 54 ae 39 8a d5 eb d4 2e 78 8b 27 66 b7 50 14 31 50 f3 df 76 d6 34 69 f9 29 25 99 9d a1 4a 7d f5 6e 5c 7f f4 a0 6c 5e 02 7b a5 59 f9 7c d7 a0 f2 c9 4f 1e f0 08 e0 f4 92 61 ac 78 e8 a0 de 98 63 7f 73 26 a5 18 78 82 12 15 26 01 9c e5 e7 4a 1c 98 a6 4f ae 52 eb d4 f1 d2 96 db 69 5f c8 47 01 01 3e 5e 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: AL !a `L(cP-tQdbVP*$ofi.s(k0:>(v#T9.x'fP1Pv4i)%J}n\l^{Y|Oaxcs&x&JORi_G>^


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          64192.168.2.5498322.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:21 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "cfbf0e401c1dce9cc0da2406596fba3c:1735317754.435107"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 452516
                                                                                                                                                                          Cache-Control: max-age=30441088
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:21 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:21 UTC1065INData Raw: 47 40 00 12 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 12 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:21 UTC227INData Raw: 32 3e af 9e fe aa 88 54 f6 81 80 02 60 ed 41 98 41 0a 22 1e c2 b8 ae 92 dc c0 4e fa 59 6e 38 18 00 04 79 85 51 bd 25 8d 5a c7 ae a9 9d b5 04 a8 77 9b a7 5a 87 0b 97 81 dd 18 19 a5 eb e0 70 47 41 00 31 07 10 00 0c 51 bd 7e 00 00 00 01 e0 00 00 84 c0 0a 31 00 63 75 e1 11 00 63 46 f5 00 00 00 01 09 f0 00 00 00 01 67 4d 40 1f ec a0 28 02 dd 80 b5 01 01 01 40 00 00 fa 40 00 3a 98 23 c6 0c 65 80 00 00 00 01 68 e9 3b 2c 80 00 00 01 65 88 84 00 2b ff f1 43 a5 5b da be ba 88 86 e4 ab ab 8c 20 76 58 6b dd 33 51 b6 f5 9d 12 78 11 a1 91 7a 0f 13 e1 3c 37 dd 8e 69 cc 26 99 14 26 76 c9 1a 97 be 36 31 b6 38 eb 29 ab a7 ae c9 94 c5 1c f0 a6 c4 6a 3b a2 98 b7 38 eb 63 87 d6 70 87 1c b4 73
                                                                                                                                                                          Data Ascii: 2>T`AA"NYn8yQ%ZwZpGA1Q~1cucFgM@(@@:#eh;,e+C[ vXk3Qxz<7i&&v618)j;8cps
                                                                                                                                                                          2025-02-24 17:05:21 UTC2572INData Raw: 91 16 68 59 3b b0 d9 07 0d 48 4f 3a 8c e4 b2 bb 91 60 0c 77 33 25 1a 48 47 01 00 12 22 42 07 ad d7 ed 9e 4c 4d d1 0b 1a 0c 4f 98 a0 82 83 e7 2d 10 42 5f 7b 57 09 b0 3f 89 2a 96 90 f8 89 00 5f 88 08 0f 84 bd e1 e2 ce d6 90 77 f9 7c 5b c1 0a c5 cb 72 aa e3 95 02 00 c2 59 69 cb fc 87 b9 30 8f 73 7d ed 26 cd 52 1c 1d 88 7f 9b 73 28 ef 42 d5 2f 4a 33 13 ff 4a cc 0c 2c a0 3a d2 17 1d 7a aa 66 35 92 e8 09 98 7c 29 3e f8 4c 2d 02 a4 53 c0 68 58 71 69 63 f6 29 30 4a 3c 67 c4 47 02 c2 9d 85 e9 59 a2 68 00 4f e0 9b bd 56 08 fe 83 78 a9 c2 fc 8b 92 0a d4 cf ea d2 7e b3 c0 b9 ad 9b 53 ed 10 98 0d 9a ef c5 e1 98 5a b9 15 96 a7 1d 03 b7 79 8f 47 01 00 13 cf 4d 53 6d f1 d4 9c 96 bf f7 c4 62 90 ad b0 18 46 1d 1b 40 b3 58 94 19 ea e6 ed ad 77 bc b5 f0 77 be e6 2c e7 a0 23
                                                                                                                                                                          Data Ascii: hY;HO:`w3%HG"BLMO-B_{W?*_w|[rYi0s}&Rs(B/J3J,:zf5|)>L-ShXqic)0J<gGYhOVx~SZyGMSmbF@Xww,#
                                                                                                                                                                          2025-02-24 17:05:21 UTC13812INData Raw: 33 44 38 0d c6 3d 19 63 64 ac 2d bb 94 1f d4 da f2 1b f9 23 2b 5e 9c 21 32 09 de ae a4 67 3f 83 40 27 2a aa 02 df 8d 32 c4 94 ea 3e 89 f9 70 9f 5e 93 b8 6a 61 4f b4 6c de 26 f0 90 de 9f 6f f4 29 85 ac 89 c8 c5 cf bd b6 c6 7f bd 38 98 b2 fe 1e d5 cc 9b 47 01 00 10 24 fb 80 0e 3a d8 3f 08 5f 20 28 f8 9d 6a 70 20 d5 bd 77 45 9a 7e 74 09 48 05 50 04 38 68 79 77 4c db 97 5b bf cc 2c bf 3e 33 45 29 35 7f f0 65 6b 7a 92 44 44 5f d1 f0 36 07 82 0b 23 e2 f0 d9 08 30 e0 55 33 b1 3b 8b 70 5f a4 e3 fa a2 2b 6f 2c 1d 4b a8 ca 5d ed ce 3f 3c 38 b9 95 2b a3 68 30 70 73 68 37 ce fa 21 00 ef e4 95 36 bd af 38 78 e5 1b 13 7a 73 a4 4b df 0a ab a7 e5 54 46 57 eb 6f c8 1b 50 c1 60 87 97 a3 50 6b 70 9e 72 5f 16 8c 16 94 37 8e 86 eb 62 ab 40 38 9b 92 96 fb 30 56 38 92 bb 52 d3
                                                                                                                                                                          Data Ascii: 3D8=cd-#+^!2g?@'*2>p^jaOl&o)8G$:?_ (jp wE~tHP8hywL[,>3E)5ekzDD_6#0U3;p_+o,K]?<8+h0psh7!68xzsKTFWoP`Pkpr_7b@80V8R
                                                                                                                                                                          2025-02-24 17:05:21 UTC2572INData Raw: d4 76 67 a5 3b 22 1e 39 76 56 c3 46 42 26 49 6b 99 9c 7a e0 1d 8e 39 3f af 64 36 06 30 2e 33 74 f7 b8 a1 aa 02 1a 77 c4 5e e8 10 7e 74 54 64 bd db e0 50 48 67 41 4f 68 41 b7 8f 3f 4c 05 67 0e 6c f1 29 48 13 e0 70 51 d1 92 6b c4 21 9d 4a 59 42 5a 4c bd 81 f2 e6 93 36 e4 07 b2 88 66 ca 6a da 1d e8 8a 12 d2 1a b5 92 60 75 7e e9 35 4b bb e2 c5 b7 ac fe 12 46 80 26 70 ab 95 e1 da 43 43 86 4b 13 9d 29 27 32 77 68 cf 37 fc ed e3 e8 da b1 fe fa 8a d1 d5 be 21 cf 2a 48 47 61 f5 eb 45 cc ec 39 04 ee 34 e1 a6 44 1b d0 71 76 0f cd 8b 45 92 44 23 b8 97 c3 ea 47 01 00 1a d9 7e 76 dd f0 b2 81 6f c2 96 de 8c 7f 0c 15 3c 7f 13 37 90 e6 29 e8 39 35 05 f1 5b 22 45 e4 5f fc f0 43 1a 33 fd cd cc 0a e9 1e 81 fe 5b e6 10 b1 e9 7e e0 aa bd 6d 1c bd 11 a4 a9 72 17 65 ad 77 f4 92
                                                                                                                                                                          Data Ascii: vg;"9vVFB&Ikz9?d60.3tw^~tTdPHgAOhA?Lgl)HpQk!JYBZL6fj`u~5KF&pCCK)'2wh7!*HGaE94DqvED#G~vo<7)95["E_C3[~mrew
                                                                                                                                                                          2025-02-24 17:05:21 UTC13812INData Raw: 97 9e 65 5b 46 77 e6 19 0f 7a 42 69 0d 17 f4 a1 50 1f 4d 7e 3f 3a 13 b8 e7 9c 73 4c 36 d7 4d 93 a2 d2 ea f6 9d 76 96 c9 92 17 22 1d a0 3f c5 11 d7 b8 30 07 c4 01 78 52 47 01 00 17 b4 d0 df c5 48 f7 8d a8 a5 0f fd c9 56 e8 92 83 d9 8f 4f 68 ff c2 9c 6b 2a 45 4f 6e 12 80 17 a9 d4 0f 85 b5 fd e0 8c 13 e5 c7 58 54 6e 43 b8 3c b4 31 9f bf 43 44 5d 1e 9b cb 2f 96 af 07 14 67 a8 7d c0 f4 c3 71 b6 80 70 ae 11 48 32 a7 4f 99 c9 cf 53 2b 26 85 1f 5e 41 05 61 7a 0d 2f e4 05 a8 46 36 46 71 91 77 fd a7 81 8d 63 da 71 c9 1c 03 ba 1e f2 b0 b8 bf 5e c2 cd 2b a0 d8 e9 9b 81 c2 4c 09 c2 24 0a d6 08 e8 82 7a 7b 18 67 8b b8 40 6b 41 5b 58 3c 71 ae 75 46 24 2e 8b cd d8 84 94 e2 5a 5a 39 09 a7 6c 6c cc 08 8c 25 29 c5 c7 ac 30 27 e3 cd 78 38 ab 47 01 00 18 73 ab 62 73 07 49 39
                                                                                                                                                                          Data Ascii: e[FwzBiPM~?:sL6Mv"?0xRGHVOhk*EOnXTnC<1CD]/g}qpH2OS+&^Aaz/F6Fqwcq^+L$z{g@kA[X<quF$.ZZ9ll%)0'x8GsbsI9
                                                                                                                                                                          2025-02-24 17:05:21 UTC2572INData Raw: 7f a7 f5 cf 24 8f 6b 71 95 95 4f 02 fa 45 2f 01 ca 9f bb 12 e0 6f a2 50 91 4b 6b 1a fd 56 45 9b 22 65 74 b0 55 f2 15 4e 30 e1 5a ea 2d 78 3f e8 ab 35 ee f6 5d d5 0f f2 f3 70 e2 45 56 76 70 e4 08 b8 2d 9f d7 41 45 a7 9b 32 5a 3f c8 be 3f 2d 66 17 13 de 10 8b 94 cd c0 65 d7 c0 0c 14 2b 06 ab 13 fa 4d a5 ed f8 b5 be 22 38 ab 2c 2d b9 70 f5 09 50 92 79 bf a2 98 4a 2a 80 f9 fc 5e 95 37 18 12 08 f9 7f ac 4a 52 e1 cf ff 11 92 ad d5 91 d9 40 55 a1 f3 49 09 f1 91 2d b2 34 47 01 00 11 de a8 bb f8 4f 6c b2 2a 30 c3 65 09 a0 dd af cf ca c9 6f 60 63 95 81 e2 04 7a 9e e2 ed 77 bf 05 cc 61 c3 05 7e 51 5b 42 37 91 21 b1 61 70 6d dd 9d 6a f7 7e 77 59 2e 73 7f 6b a1 fb 18 24 09 9a 67 5e c4 95 66 42 07 6e 41 79 2d d3 b3 09 d8 15 df ec 16 3a ec 9d f1 4f 5a 03 52 45 52 1d eb
                                                                                                                                                                          Data Ascii: $kqOE/oPKkVE"etUN0Z-x?5]pEVvp-AE2Z??-fe+M"8,-pPyJ*^7JR@UI-4GOl*0eo`czwa~Q[B7!apmj~wY.sk$g^fBnAy-:OZRER
                                                                                                                                                                          2025-02-24 17:05:21 UTC2588INData Raw: 4a 83 da d9 0f ab c2 75 fa 9c 61 0f 6b 4f 6f 5c 56 b0 7d 58 b6 bf c1 05 55 30 53 71 47 01 00 1e 7b fe f5 0b e6 9a 84 ed f3 da 85 16 e3 cd 44 8e 53 11 e9 64 45 52 f9 72 48 36 ee 82 be b3 0f fd 53 80 b5 de 75 4e d5 b9 17 c1 3c 76 f4 c0 90 e0 a7 c9 3c 89 03 f7 30 0c 0b 44 dc 67 9f ff c1 26 3a 6b 21 ff 4d fc d5 22 d1 11 76 d2 71 20 09 89 c2 44 7c 50 f8 5e fc 40 07 dc 01 8b 10 50 25 0a cd be 51 73 01 8a 7e c3 63 7f 90 07 d1 1c 39 7a a3 84 04 2f a8 65 9b 5e b7 dd 9c f7 d3 04 35 58 a9 41 02 72 d4 13 ec f3 a8 98 8f d8 86 42 f5 06 e7 a1 99 97 9b 2b 7a 93 ab 24 f5 82 c0 7d 82 b2 7c 99 a1 13 b8 e7 f5 cb fa d0 e7 12 7d 34 c2 0e ce 22 fa dd 01 0e 24 f4 47 01 00 1f 2a 31 f7 b8 ed 31 7a 09 29 b0 bb ea 78 46 34 c5 af d1 6a 71 2a b1 a2 53 ff 00 7b f8 9e 63 97 18 61 23 f1
                                                                                                                                                                          Data Ascii: JuakOo\V}XU0SqG{DSdERrH6SuN<v<0Dg&:k!M"vq D|P^@P%Qs~c9z/e^5XArB+z$}|}4"$G*11z)xF4jq*S{ca#
                                                                                                                                                                          2025-02-24 17:05:21 UTC2572INData Raw: 55 f5 30 8b ce 9c 51 f1 47 3d 46 90 43 79 e7 6f dc 25 fe 46 ec 2e 9a cc 69 d8 fb b8 4e e3 61 92 5d 66 5c 45 cf 04 db 10 6e db 18 d7 6e 31 21 87 02 1f 0f bc 73 9b 26 2e dd ed 91 9e 90 63 d0 44 cc 69 88 c5 42 6f 61 73 47 01 00 1c dc de 35 b5 25 49 56 fa b5 6f 73 c8 4d 53 a0 74 f8 c8 12 bf d7 6d 83 a4 78 e5 5e 8f 78 40 83 d4 81 1e 9f ad 7e eb f5 c6 7e d4 d1 9a 4e f6 d4 4b 4f b3 11 cb e3 31 10 5a dc 2d 65 75 32 b0 68 67 f0 ed 5f 46 ff 8a 09 e1 d5 00 73 71 5a 1b b7 df ce f0 6d 38 67 6f 25 00 41 62 c2 92 ce 7d 01 c9 07 92 86 7f 6e 23 d5 5c d5 d5 84 aa 8a 06 71 49 e8 2c 79 1e 46 a3 83 ff 4e d4 e8 08 2b 93 40 8f 0c dc e8 fc a7 ff ab 77 8f aa d4 c3 af 9d a5 18 80 13 78 1e 64 57 24 73 3e fc 2c c6 ad a3 6c 48 17 ca 5b 64 20 7b 7f 85 75 9d 2a 85 4f 48 b7 97 09 bc bb
                                                                                                                                                                          Data Ascii: U0QG=FCyo%F.iNa]f\Enn1!s&.cDiBoasG5%IVosMStmx^x@~~NKO1Z-eu2hg_FsqZm8go%Ab}n#\qI,yFN+@wxdW$s>,lH[d {u*OH
                                                                                                                                                                          2025-02-24 17:05:21 UTC13812INData Raw: 6b ea be b0 76 2b 11 47 7c 88 8d 70 25 92 a1 13 0d 9b 6c ba 4f f5 71 fb 41 4f ba 64 8f cd a1 47 ec c6 a8 6e bd ad 2d ad e7 b4 63 22 71 29 d4 ef b4 68 a5 e9 c5 b6 83 5a 9a 5f 8e 99 56 78 44 99 f1 46 ed fe 4b 31 ac 82 b8 d5 04 82 9d b3 70 d3 cb d2 89 20 e7 af dd 2d 40 00 c7 e5 32 00 cd b2 3d df 31 43 20 9f 5a d1 fa 80 05 7f 1e 00 91 48 a7 cd 70 c1 1f 4d 31 5f b7 03 95 e6 0d 28 8b 98 d9 95 a9 ce 47 01 00 18 16 4d ad de 1e 5e 03 fa 5f 0d 1a 6f 46 cb 6f a7 bc d1 1e c1 8c b6 79 04 32 d1 0a d0 cf db 35 9b b7 30 ae 8b 78 9d bc 8c 69 71 ed a4 a8 26 2a bd ef 81 aa 82 e0 8f 1b 2b 63 9b ad 34 9b fb 45 8b 9f eb 7d e4 da 76 9e 05 33 0e 48 f4 7c c3 6c 83 6c e5 3c 02 e5 c0 73 d8 79 16 32 3b 12 bb 16 39 56 44 6d ca dd d7 39 b3 b6 81 e8 d0 92 37 12 26 2d f1 23 7d 44 aa 00
                                                                                                                                                                          Data Ascii: kv+G|p%lOqAOdGn-c"q)hZ_VxDFK1p -@2=1C ZHpM1_(GM^_oFoy250xiq&*+c4E}v3H|ll<sy2;9VDm97&-#}D


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          65192.168.2.54984472.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:22 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_2.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:23 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "cfbf0e401c1dce9cc0da2406596fba3c:1735317754.435107"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 452516
                                                                                                                                                                          Cache-Control: max-age=30091973
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:23 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:23 UTC1366INData Raw: 47 40 00 12 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 12 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:23 UTC14336INData Raw: 77 f9 7c 5b c1 0a c5 cb 72 aa e3 95 02 00 c2 59 69 cb fc 87 b9 30 8f 73 7d ed 26 cd 52 1c 1d 88 7f 9b 73 28 ef 42 d5 2f 4a 33 13 ff 4a cc 0c 2c a0 3a d2 17 1d 7a aa 66 35 92 e8 09 98 7c 29 3e f8 4c 2d 02 a4 53 c0 68 58 71 69 63 f6 29 30 4a 3c 67 c4 47 02 c2 9d 85 e9 59 a2 68 00 4f e0 9b bd 56 08 fe 83 78 a9 c2 fc 8b 92 0a d4 cf ea d2 7e b3 c0 b9 ad 9b 53 ed 10 98 0d 9a ef c5 e1 98 5a b9 15 96 a7 1d 03 b7 79 8f 47 01 00 13 cf 4d 53 6d f1 d4 9c 96 bf f7 c4 62 90 ad b0 18 46 1d 1b 40 b3 58 94 19 ea e6 ed ad 77 bc b5 f0 77 be e6 2c e7 a0 23 2b 37 af f5 d7 35 5b 69 90 f5 64 54 94 7a a6 4a c9 89 f9 56 82 48 c8 41 0b 00 b5 6f 0e a7 1c 42 2a e6 16 a8 f7 18 2e 2f 07 36 f9 38 93 ff b3 c7 f5 2f 92 0a a7 55 b0 1a 0b 8d b6 b3 b7 2c 11 d0 32 42 66 85 6f 54 a6 31 46 4c
                                                                                                                                                                          Data Ascii: w|[rYi0s}&Rs(B/J3J,:zf5|)>L-ShXqic)0J<gGYhOVx~SZyGMSmbF@Xww,#+75[idTzJVHAoB*./68/U,2BfoT1FL
                                                                                                                                                                          2025-02-24 17:05:23 UTC2572INData Raw: 9d ad fa ee ba 1a f7 6b 5e bf ac 7e 62 78 72 33 b2 ea 3c 48 91 19 7c fe f3 5d 72 95 e5 25 cb 3c 01 12 e2 de 69 18 29 c5 f5 b1 22 47 35 96 25 f9 af e0 ef b1 89 a6 7a 09 79 c1 13 66 89 5e ab 8c 5b b6 c8 69 25 0c b4 4b dd 87 4c 11 0f 04 d8 f5 74 81 bc b9 e5 24 e6 3a 2b dc 47 01 00 1f dc fb 21 4d 91 71 40 ae b2 60 29 5e f9 a1 c5 c9 34 ff e3 0d 5c 92 97 c5 82 2f 57 07 9f 83 77 e2 0a 0d 12 3f 0a 5a ca 8d d8 09 68 e4 10 2c 46 a3 33 c0 98 c1 a9 3d 0e e8 c7 50 a3 08 97 65 ed 22 0e bc 4f c5 e6 eb d8 15 14 35 08 25 df 39 4a 59 64 2c cc fb 9c 67 1d 5c 85 de 2c 11 fc e1 b7 8b da f3 29 11 bb 52 38 fa ce ec fe 8d 46 74 18 c6 f7 85 39 ca 86 2a 5f 8c 30 20 28 e5 b7 21 15 db c4 b5 f9 b7 cf 10 37 1f 93 29 06 87 c4 69 1c 63 be 10 77 10 1a 01 42 24 28 e6 52 ba f6 ca f9 68 4c
                                                                                                                                                                          Data Ascii: k^~bxr3<H|]r%<i)"G5%zyf^[i%KLt$:+G!Mq@`)^4\/Ww?Zh,F3=Pe"O5%9JYd,g\,)R8Ft9*_0 (!7)icwB$(RhL
                                                                                                                                                                          2025-02-24 17:05:23 UTC16384INData Raw: 44 ad 4c f2 9d 54 67 d2 8c 69 f6 54 0e cf 79 af 77 58 eb eb fa 54 ad dd be 67 8f 30 50 dc b1 8c 12 b1 0e 89 9c ba 20 ba 70 31 ca b8 83 e1 d8 24 7c 3c 4b f3 07 12 a4 bf a9 83 96 34 cd 3f 34 b7 df ad af 4b 95 f4 cc 36 3b 01 ea cf b7 fb e9 d8 65 16 6f fb d8 af 71 06 2a 23 e1 64 ab d4 a0 19 05 ca fb 96 f3 f1 04 3a 19 83 9b b6 ea df 42 6c 33 f0 32 29 43 d3 09 4b 41 08 fa 7b 73 a8 91 f8 d9 2e 73 2f 76 32 13 64 ec 00 1f 56 d3 74 f1 84 0a 6c e1 89 71 92 47 01 00 1d 1a f5 cc 55 57 7a 1f b9 b9 26 71 5b d5 df ab f0 01 64 9f d1 1b 04 50 e2 3e 74 25 db f8 d6 b1 07 88 5e 4d a5 52 42 74 7f 5f fb f6 fa c1 cf 56 04 ab 29 56 19 f5 a6 2f f6 6c 8c 96 1e c3 05 af 02 29 9d a8 06 2f a4 c6 a2 f5 69 01 13 ce a3 db e4 d1 e8 77 26 1f e3 e7 37 14 bc ee 21 05 9e 3e 4b 1f cf ea 8b a2
                                                                                                                                                                          Data Ascii: DLTgiTywXTg0P p1$|<K4?4K6;eoq*#d:Bl32)CKA{s.s/v2dVtlqGUWz&q[dP>t%^MRBt_V)V/l)/iw&7!>K
                                                                                                                                                                          2025-02-24 17:05:23 UTC490INData Raw: 8c b2 34 0c 94 73 29 39 e8 34 bc aa f5 97 fd 41 94 d0 1f e5 c7 e0 a1 16 35 0a c3 5f 2a ca cf e0 67 45 23 24 66 82 bc 30 7a 91 05 56 46 b2 99 21 a8 61 9a e3 d2 8d 17 2c 8a 62 a5 3c 46 22 69 fa a8 c4 ae 89 0c ff ec 58 3b 21 c4 be af 34 ac 79 ed 0c 69 70 6f c5 8e 43 d0 20 1f 67 bc 43 d6 4a aa 80 8a c3 79 5e 7b 29 84 12 a5 79 57 12 9d 7d dd 59 b8 36 8c f1 35 4c 28 67 47 01 00 14 3d 34 3b 1a b9 e0 a4 6f 16 da 58 1f 97 a9 98 61 39 16 3f 6f 29 c8 4c 8f e8 9c 7e 71 78 cb e4 a2 a1 7f 6f a0 a2 38 81 26 c8 4e 9a 8a 53 cd cb 4c ef cb a9 9b 4a 28 0c d1 ca 1d 46 05 c2 35 9e a1 47 fc 1c 44 f4 dc de 66 1e dc 3f be 75 20 ba 82 f5 e3 e7 32 e7 f7 c1 c4 f7 db 36 25 6a 10 38 78 21 d2 15 d4 eb 7b 70 3a 66 e3 08 e6 36 ce 72 5c fc 2a 9f 60 15 7c e3 54 2b b2 84 9e 5a 14 84 66 de
                                                                                                                                                                          Data Ascii: 4s)94A5_*gE#$f0zVF!a,b<F"iX;!4yipoC gCJy^{)yW}Y65L(gG=4;oXa9?o)L~qxo8&NSLJ(F5GDf?u 26%j8x!{p:f6r\*`|T+Zf
                                                                                                                                                                          2025-02-24 17:05:23 UTC2572INData Raw: 43 9b b5 f9 87 86 22 0d 47 01 00 16 7b 59 05 be 2c cb e5 b2 ca b1 0c 3b 3a 8a dd 61 74 19 e6 48 3c 43 dd 38 00 f6 54 16 d6 fd a1 dc a1 84 b4 d4 e0 ca f6 66 63 92 2d 59 aa 6a ca 45 42 40 8f a2 36 08 82 fb e0 e4 da 53 87 29 48 07 39 6e be 4e c9 ad 96 e7 29 cc e2 a7 7e 09 d3 a9 06 a9 5d a8 26 c8 b7 23 dc 7d 84 f0 cf f3 3d 24 78 b5 fc fa 9d c3 57 4a 91 42 05 2f 2f 28 a1 ce 9f 94 ff 39 a0 7b bd 70 14 e5 9d 63 91 80 a4 28 c6 36 62 f7 34 f7 37 50 7e 7b ac a4 5c 09 ba f9 7d e0 84 a9 57 3b 2e 71 46 29 d4 e7 46 0c 10 28 d2 43 23 8e 8b 41 73 1f 12 11 16 ac a9 d1 1b 83 7e 0f 09 f1 64 4c b5 1e 47 01 00 17 8d 14 83 46 cd 44 e3 a9 df 22 ac 7d cf d3 06 1a a3 32 ce 07 fa d8 7c fb 47 83 13 3b de e6 51 d1 13 df 8d 5e 9f 05 7f 71 56 45 b7 13 6a 85 d8 a6 bd f5 86 8b 1c 03 d8
                                                                                                                                                                          Data Ascii: C"G{Y,;:atH<C8Tfc-YjEB@6S)H9nN)~]&#}=$xWJB//(9{pc(6b47P~{\}W;.qF)F(C#As~dLGFD"}2|G;Q^qVEj
                                                                                                                                                                          2025-02-24 17:05:23 UTC13812INData Raw: 18 80 25 b2 2f 82 21 2a cd 18 bd b2 bc b2 47 f5 00 19 01 ad d7 04 f5 07 ea 58 96 80 9c ed 38 4c ec 34 a8 1c e7 9b a2 3e e7 83 46 fe 91 39 10 b2 7d 70 34 2a c7 d0 47 d7 65 3e 16 11 e7 ae b0 30 46 7a 73 79 47 01 00 14 cd e0 38 a8 24 24 34 ca e3 e4 97 d0 55 68 d1 83 e1 9d 19 bd fe 80 3f 07 9b 46 ea df 0c 1e e8 43 80 63 4f 5a bf 39 04 09 aa a7 b6 6b 42 ab b7 55 d4 85 58 02 71 73 9a 4e 03 5a 37 c0 45 3d 46 7d 05 74 0d d9 41 f9 e2 f5 53 bc a5 4d 6c 23 7b 94 d1 25 d7 51 40 ce 3a b0 0c 9e 3c fb 59 1b db 0b ec 5a 2b 6d b2 4e ec 8f df 79 a5 5d 6b 9e 25 19 06 d1 2b 32 24 a4 98 43 0b 6a 8e 92 c3 bd c1 20 b3 c0 36 f3 78 e8 a0 b4 7e 1a 37 20 2b cd b4 bf 96 f9 f9 5d e3 2a a7 67 c4 e8 61 4c 26 1a 96 f7 be 02 7a 8b af cc 92 2b 35 59 c5 57 66 4e d8 5a 74 91 d1 e5 75 a9 76
                                                                                                                                                                          Data Ascii: %/!*GX8L4>F9}p4*Ge>0FzsyG8$$4Uh?FCcOZ9kBUXqsNZ7E=F}tASMl#{%Q@:<YZ+mNy]k%+2$Cj 6x~7 +]*gaL&z+5YWfNZtuv
                                                                                                                                                                          2025-02-24 17:05:23 UTC2572INData Raw: 02 6f 2d 46 8d 9f 71 d5 21 3e 07 98 c0 cf 8c e0 39 4e da 0e 26 28 ac 41 7e 98 c9 88 b3 16 ac c5 ca 43 8a 83 36 64 3c 81 0c d6 52 8e f3 5c 2a cc 8e c0 f6 6f 43 dd 53 55 f9 26 8d b6 ce b1 ab 5a 33 c8 27 43 86 30 03 3c 73 18 9b e2 62 39 2b a8 f2 5f 0a d7 27 94 9a 15 f1 df 64 dc 2f e2 80 53 08 95 0b 63 24 83 3c 1b 40 70 b5 e6 5e 1b 52 05 09 52 67 f8 9f c6 4a 23 d9 14 9e 83 fb b3 0b d6 1f 53 29 c2 be 32 87 0e b5 de 98 42 88 5d 30 6f 3d ad 0a 62 6f 21 52 d4 0c c4 3e e8 46 83 83 53 bc 88 c9 1f 2c 1b 7f 75 47 01 00 1c 51 ca 00 68 6a 58 61 89 09 0b 95 37 f5 86 75 32 c1 b8 13 2b 6f ef 4a 8e 27 a0 47 2f c0 16 9f d7 4b 0f b9 a1 27 7e 30 55 29 2b dd 45 04 f4 56 04 0a 36 4e db 88 52 42 5e f0 60 aa d1 80 35 07 15 30 83 1a d8 95 a7 99 71 b7 e0 0a e7 cd dc 94 b2 14 03 b7
                                                                                                                                                                          Data Ascii: o-Fq!>9N&(A~C6d<R\*oCSU&Z3'C0<sb9+_'d/Sc$<@p^RRgJ#S)2B]0o=bo!R>FS,uGQhjXa7u2+oJ'G/K'~0U)+EV6NRB^`50q
                                                                                                                                                                          2025-02-24 17:05:23 UTC13812INData Raw: 45 11 05 75 27 0b ca 1a 03 ec ba c4 c3 24 65 2d aa 00 ba 6b 56 65 c5 d3 73 8c 30 f1 4a 51 04 85 76 42 74 c3 52 8a 82 ad 47 01 00 15 a1 55 e1 4b 4d a2 a4 5e bd 07 91 47 46 79 18 cf 83 a3 68 e3 cc 91 61 b4 72 89 07 0f 4f 96 f7 6e 52 80 c8 00 23 7f 81 b4 6d 8a 58 38 f0 1a b6 c3 a3 2e 23 7f 66 fe 48 dc 30 6e 59 a9 40 c9 ad 1e 5b d6 bd d3 4d 9b 6d 2d f6 1f 73 9e b2 a3 cf b8 a8 ed 39 9b 8a 63 20 ea cc d6 7f 43 0b fe 6e 35 ae fb 73 49 04 55 81 52 ce 95 a5 90 dc 6f c5 c7 a8 9e ca 77 1f 7b 42 74 4f 65 7d c8 b7 51 ce 22 f5 80 f5 9e 5d 23 c6 eb 54 c2 8d 6e e7 ee da e1 09 b7 7c 04 00 db 14 02 ab b5 a9 d5 3b 3a 02 f3 a8 97 53 a6 f2 3b 4a 78 74 66 21 45 f1 df d5 95 bd 8c 01 9d 1a d4 79 50 47 01 00 16 7f 8d 8d d8 e4 5f d1 22 5a 09 7c 03 6d 9a 4c 13 1a 94 3f c1 bd 5d a8
                                                                                                                                                                          Data Ascii: Eu'$e-kVes0JQvBtRGUKM^GFyharOnR#mX8.#fH0nY@[Mm-s9c Cn5sIURow{BtOe}Q"]#Tn|;:S;Jxtf!EyPG_"Z|mL?]
                                                                                                                                                                          2025-02-24 17:05:23 UTC2572INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d1 0d d8 81 90 47 41 01 15 00 00 01 c0 00 fa 84 80 05 21 00 65 06 41 ff f1 4c 80 1e 5f fc 21 19 8f ff ff ff ff f3 b6 7a 8e 89 87 a2 62 68 90 25 8e 38 b4 61 54 5a 4a 7a c4 d4 0c 93 4b 69 09 e9 00 49 1f 9f f9 86 4d 0d ed 1c 3e aa 00 d6 24 63 8f b6 13 d4 d9 0a eb 92 ce cd db 96 30 59 5b 19 c0 46 0e 66 5a 44 bc 9a 9d be fb 40 ed 7f f6 79 3a 00 1e 72 e5 0c 2c fa
                                                                                                                                                                          Data Ascii: GA!eAL_!zbh%8aTZJzKiIM>$c0Y[FfZD@y:r,


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          66192.168.2.5498432.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:22 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:23 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "386d16138759363120b88cc0895d7ccb:1735317751.644069"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 832840
                                                                                                                                                                          Cache-Control: max-age=31012733
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:23 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:23 UTC1317INData Raw: 47 40 00 13 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 13 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:23 UTC14336INData Raw: 01 00 1f b4 d1 27 60 b6 24 02 18 b0 c6 b5 03 a9 1c f1 cb e2 98 c0 33 81 7e cd 84 ff 2c eb 6b 4b 87 70 ce b1 8c 52 77 13 d7 0b e4 b9 2b d6 96 87 86 e3 6c 66 b9 cc 26 d7 0f 23 1a 6e 71 95 cc 85 6e b6 14 07 69 5a 64 31 7f 52 7e a1 f7 98 72 0f 1c 83 72 47 8c ca 49 8f 35 c2 04 9a 4f 63 fc fe ee b2 34 d9 ff 0e c7 60 b5 e0 92 c6 bd fb 44 64 c6 17 5f dd b8 fd 25 08 2d 3a 75 c9 cf 90 93 69 56 55 7d 15 78 32 ff de 5a 13 6b dc 15 30 ae 75 eb bf ed 6b 3d 13 e0 eb c9 1a 7f 70 6b 15 15 6b 3f 86 b9 f2 0e 50 b8 30 d3 20 31 08 f0 f6 82 79 bd c5 e2 5d da 2f a4 56 03 9d 54 47 01 00 10 70 b0 29 96 1b 8e 5a a8 ec 23 a2 c9 fe 38 3a 00 41 e5 a5 eb 8f 89 91 bf 5e f9 23 bf f6 a3 17 7c 46 ca af b5 cf a1 54 ce 66 3b dd bc 79 c0 d6 de 00 9e 3f f3 0f 85 84 9b 7b d4 06 a9 37 18 0a 87
                                                                                                                                                                          Data Ascii: '`$3~,kKpRw+lf&#nqniZd1R~rrGI5Oc4`Dd_%-:uiVU}x2Zk0uk=pkk?P0 1y]/VTGp)Z#8:A^#|FTf;y?{7
                                                                                                                                                                          2025-02-24 17:05:23 UTC2152INData Raw: d2 66 5c 96 43 31 75 d4 9d 69 c8 84 20 ba 80 6c d5 43 41 8c 30 bd 64 b8 69 ac cd f5 86 0c 54 ab 10 fd d7 29 f0 72 10 dd 7c c4 25 35 32 a8 06 7d 5d 66 39 ae 11 c1 23 84 4e 42 f8 f1 4a 2d 8e 5c c4 97 95 9c d9 39 b7 e6 93 3a 96 c7 1b a2 ab 2a 7d 66 14 db fb e5 a2 12 15 1c 37 7a 97 d3 62 05 a4 3e 24 15 0a c2 3f fd be dc 0a 3d 5f a2 22 9f 87 38 b9 08 fb 0e e1 e3 12 61 5d 49 91 8e 41 37 4b e0 3c 16 70 0b ee a8 d5 97 1a 47 01 00 1c 17 8d a4 85 18 82 57 c0 7d 68 36 b8 6a 12 f6 60 16 e6 45 65 f3 36 ad ea a7 db 9f 3b 5a 79 92 c5 c6 8a 06 80 6a 56 07 50 8d ef ff 6c e6 64 25 fd fd 5f 33 e8 af c2 54 f7 2e 75 9c 29 70 7b 3e ff a4 0f d2 c2 1a ca 0c 4e 02 5c 7f a3 3a 77 ae 77 4d 47 b2 48 bc d6 1e d5 e1 dd 24 9f a5 f4 b2 26 e2 43 e1 97 e4 ab e2 f9 f7 f4 5f 03 88 ca 9b 43
                                                                                                                                                                          Data Ascii: f\C1ui lCA0diT)r|%52}]f9#NBJ-\9:*}f7zb>$?=_"8a]IA7K<pGW}h6j`Ee6;ZyjVPld%_3T.u)p{>N\:wwMGH$&C_C
                                                                                                                                                                          2025-02-24 17:05:23 UTC14232INData Raw: 03 ea 48 44 ec e4 13 a2 4e 13 50 aa 90 93 66 29 cd 5d d8 d7 dd 86 59 de cb 6f d6 89 77 22 4e ab 7a 62 61 4c ec e7 90 7e d5 9a 28 d9 46 65 88 69 17 6e 84 b4 26 c2 e3 47 01 00 17 d9 d7 99 4e b6 e9 8f 70 cd d8 dd b2 ca 51 01 ae fc c5 07 61 58 e9 62 fb 41 06 33 39 61 0d 3d ba 1e ba dd f4 00 64 48 25 ce dc 18 bd 3f f6 bf 02 1b 85 5b 2a 45 89 73 30 53 7c e0 e8 af 0c 0d 49 9b b7 8d 7a bb 5c a1 ed 17 8d 91 39 7e bc 61 36 cd f9 ce 1d 22 19 b6 ab 1d 61 1b 61 9e b9 7b a6 3d a1 b7 45 a9 b8 6e 89 0e f9 52 7b 25 99 61 d1 6c b2 32 1b c5 61 55 bf cf a5 31 d4 32 84 0c c4 e0 49 d8 c7 67 66 e1 d4 ee d6 85 49 06 ce bb f8 61 01 d6 cf 01 45 be 32 48 4e aa a6 16 d3 74 d8 0f 0f 84 9b 84 08 8a ea c4 5c 9c ac c4 40 59 71 44 f8 01 7c ac f2 be 98 47 01 00 18 2e d1 a1 96 52 0c 61 7d
                                                                                                                                                                          Data Ascii: HDNPf)]Yow"NzbaL~(Fein&GNpQaXbA39a=dH%?[*Es0S|Iz\9~a6"aa{=EnR{%al2aU12IgfIaE2HNt\@YqD|G.Ra}
                                                                                                                                                                          2025-02-24 17:05:23 UTC2152INData Raw: 98 13 f7 36 23 9e 0d 04 09 91 be 17 1a 48 2b 02 bf 6f 70 ec 10 de fe 8f 7c 42 b2 b6 7a 94 ec 8c 6d 1d 6f 05 48 ae ac 26 80 e5 29 74 30 ef 37 7a 49 3f 4b 20 11 f0 29 8b 96 30 54 05 13 3d d1 1d 84 b5 d5 65 c7 10 29 c4 39 fa c7 57 0c 1e 27 44 7f 08 a7 62 bb 83 c0 b4 2b e1 cd b2 ba bd 00 fb 45 c1 a9 8a ae 73 46 4e 7a 53 c6 ed bd a8 ea 47 01 00 13 20 37 35 b1 c7 dc 69 b3 59 3e d7 17 49 ba f5 de 8d 09 44 26 ba 6e b3 62 49 a6 b5 dc d4 bf d7 da ef 3c 82 5b 82 46 25 98 b1 ee 89 5f b6 d4 15 0c 48 0e 30 f7 2c 51 bc 55 9a 88 69 4d 93 fa 46 e2 c8 72 ed 3d e7 62 58 ea f2 0e 82 6b 47 b1 42 ef 4d 51 13 ca 00 36 7d 52 ff c2 1a 07 3e f5 fd 76 db f6 01 14 45 c9 9e fa ac d3 a3 2b bb 23 41 ab ad 97 93 9c 1e 71 d2 6b 71 58 ee ba 16 ca 79 d7 eb be a1 dd 59 01 c9 35 2c 68 30 c7
                                                                                                                                                                          Data Ascii: 6#H+op|BzmoH&)t07zI?K )0T=e)9W'Db+EsFNzSG 75iY>ID&nbI<[F%_H0,QUiMFr=bXkGBMQ6}R>vE+#AqkqXyY5,h0
                                                                                                                                                                          2025-02-24 17:05:23 UTC539INData Raw: 5f 8a 38 d4 c2 dd 74 d7 90 b9 90 ac 50 e7 5a 3a 34 11 a2 d5 54 64 b5 7a cd b8 fc 47 01 00 1e bc 10 86 3e 12 bb eb 66 2e b6 3b 06 cc 1c c8 78 24 bf 55 03 91 08 f2 10 f8 f5 36 ea fc 1e c0 47 38 12 cc 1a 8e 59 71 0c 5b 31 c6 8b 2b 4e 73 85 93 5e 29 70 9e 28 84 22 3c eb 9b 41 5b 26 b8 39 ad 57 b7 cf a7 56 26 81 0b 79 43 f6 9d 79 e9 20 7b 5f e5 e5 56 57 f7 3a 15 28 7a c8 26 fd a6 28 45 36 89 00 b9 52 2f 84 17 47 49 db 38 ac f5 2f 8a 85 b1 24 a9 03 a9 99 ab 20 92 82 d7 7f 7f a7 51 f7 4b 9b ae c4 da 58 e4 3c 2e a6 f6 ab 40 ee 2d 21 31 c7 bd dd db 53 2b c5 55 70 6e 2a 8b f7 21 39 41 ee 14 c6 80 88 f1 34 06 50 34 1d 50 34 06 78 ad df 66 0c 93 5f 47 01 00 1f da f6 fe 74 c7 ea 8e d5 8c 51 e4 17 dc f3 48 3f 8a a7 fd b7 ef f7 67 f7 b1 39 25 86 28 49 4a 42 85 e0 58 f2
                                                                                                                                                                          Data Ascii: _8tPZ:4TdzG>f.;x$U6G8Yq[1+Ns^)p("<A[&9WV&yCy {_VW:(z&(E6R/GI8/$ QKX<.@-!1S+Upn*!9A4P4P4xf_GtQH?g9%(IJBX
                                                                                                                                                                          2025-02-24 17:05:23 UTC2152INData Raw: 78 21 4a 6b 76 15 71 5d c4 8a 1a 1d cf 43 ea e7 34 8d 6b 39 c2 2e ac c6 c7 c7 60 5a a0 0e 03 62 b0 87 0d 5b 17 21 1a 8e a6 02 fb 9c 10 41 97 f6 82 91 92 23 47 01 00 11 ef 1c 03 4e f3 0c 4e 73 ac 50 52 3b ed c2 00 9e 0b f6 c5 ef e3 ae 9d 18 25 44 2f 7d 9a 67 93 c6 f2 21 1f cf b5 38 4f c5 63 d2 2b f1 f0 71 45 fb 0f 72 9a 5d 16 1f 2b 9f f9 d4 3a bd 6d 58 0e 74 a1 4a 94 1b 58 16 9e dc bb cb 06 ae ae 26 02 a0 84 05 88 67 c5 e0 62 1f 82 c8 24 83 34 25 f6 7c ff 64 0f d8 a9 6b ac 36 f6 9d cf 7a cb d6 07 a0 e6 2b fe 97 c9 f2 a3 d9 f9 fb 2b 7c 00 33 7e 3b f0 9e 4f 38 97 4b 60 95 d8 6a 70 46 ea e3 4e e3 c0 ef df e8 e0 e7 0d 51 2b dd 7f e8 85 19 4e 5f f4 34 0a 00 a4 47 0c 5f 9a c2 eb 68 ac 80 41 eb 39 64 9c aa 2e 5d 46 3e 47 01 00 12 db a4 60 a6 5d 73 7f c5 dc d5 6a
                                                                                                                                                                          Data Ascii: x!Jkvq]C4k9.`Zb[!A#GNNsPR;%D/}g!8Oc+qEr]+:mXtJX&gb$4%|dk6z++|3~;O8K`jpFNQ+N_4G_hA9d.]F>G`]sj
                                                                                                                                                                          2025-02-24 17:05:23 UTC14232INData Raw: a1 1a 44 d8 31 48 18 f5 bc 6e 62 ae 74 87 15 45 cf 61 12 70 64 2f 94 75 31 8e c6 0c 64 16 5b 44 6d 41 f1 30 03 0f c9 50 4a c4 cd 00 02 3e 2b c0 63 05 24 a6 50 66 33 77 17 ae 92 f5 d4 3a 6f 9e 59 17 8d b2 07 6b 7b b5 86 b3 20 97 8f 9f c4 f8 0b 06 f3 fb 25 98 99 94 91 23 a4 2f 1c 86 88 2d 5e 95 bb 6b b0 96 23 ca 34 d3 b0 36 4e 2f 86 7e 96 82 6b ee 6f 08 5b 5e 0f 21 d4 01 89 8e f3 be 9e bd df ca d1 1b e4 a6 de 3c 15 6c f4 68 ad d6 00 f1 5f c7 42 b8 4c 93 32 ed c5 e1 47 01 00 1d e1 14 01 4b 22 e9 10 4f 52 d2 8e 4a 2f 22 48 20 cc eb 03 7f 62 d4 2e 68 bf d5 50 7e 55 46 ad 1c d8 43 fc 4b 2c 6a 03 74 cd 7f 32 70 60 b8 f8 ff bf fd 93 57 5f f1 dd 7a b6 e7 1f 1c 44 e6 95 ad 74 8b 7b df 06 1f b0 a8 b3 d7 70 52 ce 87 d5 59 ae 98 04 ca 8d 65 3f 55 37 19 d7 34 88 58 d4
                                                                                                                                                                          Data Ascii: D1HnbtEapd/u1d[DmA0PJ>+c$Pf3w:oYk{ %#/-^k#46N/~ko[^!<lh_BL2GK"ORJ/"H b.hP~UFCK,jt2p`W_zDt{pRYe?U74X
                                                                                                                                                                          2025-02-24 17:05:23 UTC2152INData Raw: dc c9 b8 5a 47 6b 60 07 7b 47 2c 71 30 f9 7f b7 26 2a d8 e7 0d 2e 39 c0 47 41 01 11 00 00 01 c0 00 f1 84 80 05 21 00 79 b0 41 ff f1 4c 80 1d 3f fc 21 79 8f ff ff ff ff f2 d6 76 55 12 c3 45 d1 c0 b4 6c 30 00 a3 2e 95 cf 01 21 dc 34 f2 90 08 a0 12 78 5c 73 20 aa 87 67 3a e5 16 15 98 e4 bc e7 5e 54 a0 d9 50 50 29 43 44 4a 49 65 68 e2 d1 f5 f9 7a 77 7c 71 5e a8 91 09 59 34 31 c9 2b 33 c1 ee 9a d6 31 ed 22 5b ca e4 12 d2 cb af 1d 47 6c 79 bb f6 17 b6 dd ee 2b 58 ca 35 dd 27 cf 35 4b bf 53 f1 d5 bf f2 55 37 d3 1a fe 41 85 d1 f4 18 07 de 49 3a 41 2f a4 29 21 33 06 0f 9a 21 93 2f a8 56 e7 e0 e8 35 77 f6 b7 ce af 39 b6 81 ae a8 d1 ae 7e 47 01 01 32 78 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: ZGk`{G,q0&*.9GA!yAL?!yvUEl0.!4x\s g:^TPP)CDJIehzw|q^Y41+31"[Gly+X5'5KSU7AI:A/)!3!/V5w9~G2x
                                                                                                                                                                          2025-02-24 17:05:23 UTC14232INData Raw: a2 e7 d1 6f fa d8 25 49 ac 6b f6 30 a7 ec 65 d9 2e fc fa 4c 67 27 dd a6 fd b8 05 8e 92 7c 27 db af f7 3b 39 fa 87 75 a4 83 f7 46 d3 3c c5 6a 27 9f c1 22 00 9b 42 03 94 ce 75 6a 5e 47 1e 10 83 1f b1 84 fe cf ab f8 f9 3f 2a 57 99 73 d4 9f 6f c0 7a 05 f9 99 15 be e0 c1 f9 1f 8e 45 d6 1f 54 31 05 da 0e 1a c9 e5 72 b2 52 db 19 c3 cc 5d 8b 1f f8 d4 d1 ef 04 40 9e 8e 52 c2 fd f0 78 7c 55 47 01 00 1c 35 92 a6 6d af 9e c4 fe e7 cb ca 86 ae 73 29 5a 57 d3 05 82 86 1a 73 e9 05 40 01 0c d6 40 50 df 69 85 39 71 8f 11 e0 df 8a 6d 4b a1 20 4f 14 47 8b 7c 6a a0 c7 ce 43 b7 d3 99 34 a1 a1 e7 b2 13 ec 51 fe f9 36 d3 82 26 b2 de 0b d3 c9 f2 19 50 81 f7 21 7f 06 2e 18 e1 94 61 49 41 bd 04 67 1b 8c 87 7e 30 99 e6 9a 81 4d e6 78 b8 83 56 89 73 a2 da 67 d1 d7 2a 27 d6 41 45 cb
                                                                                                                                                                          Data Ascii: o%Ik0e.Lg'|';9uF<j'"Buj^G?*WsozET1rR]@Rx|UG5ms)ZWs@@Pi9qmK OG|jC4Q6&P!.aIAg~0MxVsg*'AE


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          67192.168.2.549850146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:24 UTC1708OUTGET /imgs/favicon/apple-touch-icon.png HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://mindboostingtips.com/?aff_id=114767&subid2=10559_sessid2025022417054973&subid=1659
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681 [TRUNCATED]
                                                                                                                                                                          2025-02-24 17:05:24 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:24 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:55 GMT
                                                                                                                                                                          ETag: "1b01-5f8911da740c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 6913
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:24 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          2025-02-24 17:05:24 UTC6913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e7 03 11 0c 02 18 40 d0 c8 00 00 00 19 a2 49 44 41 54 78 da ed 9d 79 98 1d 55 99 87 df ac 74 12 48 ba 43 12 62 40 82 40 40 02 06 14 77 07 51 1f 96 19 82 20 82 21 82 28 a0 3c 82 a3 28 e0 02 e3 e8 e8 20 2a 30 32 08 68 04 45 14 57 36 47 36 91 09 a8 44 21 24 a0 13 02 92 90 60 48 80 24 90 b5 b3 f4 be cd 1f bf 53 c9 e9 9b 5e ee ad 3a a7 96 7b cf fb 3c f7 e9 a4 97 ea aa ea df fd ea 3b df 76 86 50 50 1a 66 ce
                                                                                                                                                                          Data Ascii: PNGIHDR=2gAMAa cHRMz&u0`:pQ<bKGDtIME@IDATxyUtHCb@@@wQ !(<( *02hEW6G6D!$`H$S^:{<;vPPf


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          68192.168.2.549853169.150.247.394435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:24 UTC623OUTPOST /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 1196
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:24 UTC1196OUTData Raw: 5b 7b 22 69 64 22 3a 22 37 34 39 66 36 35 65 36 33 37 62 64 62 36 61 34 33 61 64 30 32 66 33 35 66 65 34 34 30 65 30 36 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 37 34 30 34 31 36 37 32 32 37 31 31 2c 22 65 76 65 6e 74 22 3a 22 70 6c 61 79 65 64 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 22 2c 22 64 65 76 69 63 65 22 3a 22 39 39 63 39 65 62 66 65 2d 32 37 65 65 2d 34 32 34 30 2d 38 61 66 34 2d 61 36 35 61 66 63 66 31 64 63 38 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 32 66 30 38 62 36 61 2d 61 66 35 65 2d 34 32 33 65 2d 39 34 64 65 2d 35 61 35 65 38 36 36 65 36 65 34 61 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 76
                                                                                                                                                                          Data Ascii: [{"id":"749f65e637bdb6a43ad02f35fe440e06","createdAt":1740416722711,"event":"played","accountId":"dfe92173-5a98-4876-b33e-c1ccecd3aef1","device":"99c9ebfe-27ee-4240-8af4-a65afcf1dc81","sessionId":"42f08b6a-af5e-423e-94de-5a5e866e6e4a","metadata":{"event_v
                                                                                                                                                                          2025-02-24 17:05:24 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:24 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1082
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:05:24
                                                                                                                                                                          CDN-EdgeStorageId: 1082
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: 82acf2e1154dd7d24359c2765723d14e


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          69192.168.2.549857146.190.187.294435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:24 UTC1406OUTGET /imgs/favicon/apple-touch-icon.png HTTP/1.1
                                                                                                                                                                          Host: mindboostingtips.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlVnbkhBRlI4QnJXeVJZdWpSU1JsZXc9PSIsInZhbHVlIjoiRFR2ZjIxVmZLN2tuTm9SdFpTa0hUalk2KzJCcHNINW81b3lHaXFNMzBEMFV1bmlaSE5DS0lBN1FXT2xYSzdIdG1tN2VHR0Jqa0tXTnFFTVRxS3prRHZ2aDluVlpPenRaM09Sdlcyclp1MmQwS1JTV2tUaVlVWjZadlFYbEZyMjciLCJtYWMiOiI2MmEwY2RhZWNlYTliY2QzZTE4MWVlMDQxNGUwY2Y5NGExYWRkZGQ5NGJiY2Y3YzE5NTlmODU3NDdkMjVkYjU5In0%3D; brain_savior_session=eyJpdiI6Ik4vWXRIeWlvbExhUHJCUm1aQ3J1Q3c9PSIsInZhbHVlIjoiSnZ2aVJRTDh4MWd2UlRMRWorRXRHMmRxYzljQ0gzV1JIR05xdzc5eW5SakdSUUFRMjlPUUtsdFJOUDRaTHEyZXZaU05kOWlIbEtlZWdzZmZYY1I5dDh1K1VhOURCSXFZaGxGRzRpT08rdEZITjhqVUdRM0tISDU1ak1lK0xFSW8iLCJtYWMiOiI5MDdmNTdmMDExOTc3MzFiZGIyYmFjYjcwZTc4Yjc1YzdkNWY2MThiYjkzOTUzNzI3M2EyNGIzMTc3NjdjZTdiIn0%3D; showoffers=1; sessid2=sessid20250224170510993; spi_funnel_codename=; aff_id=114767; sid=1659%7C10559_sessid2025022417054973; campaign_id=; referrer=8.46.123.189:rejrixe.com:mindboostingtips.com; _ga_0SK6XE8J3Q=GS1.1.1740416710.1.0.1740416710.0.0.0; _ga=GA1.1.668491059.1740416710; _fbp=fb.1.1740416712279.278076389737681 [TRUNCATED]
                                                                                                                                                                          2025-02-24 17:05:24 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:24 GMT
                                                                                                                                                                          Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                          Last-Modified: Wed, 05 Apr 2023 06:43:55 GMT
                                                                                                                                                                          ETag: "1b01-5f8911da740c0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 6913
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Expires: Tue, 24 Feb 2026 17:05:24 GMT
                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          2025-02-24 17:05:24 UTC6913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e7 03 11 0c 02 18 40 d0 c8 00 00 00 19 a2 49 44 41 54 78 da ed 9d 79 98 1d 55 99 87 df ac 74 12 48 ba 43 12 62 40 82 40 40 02 06 14 77 07 51 1f 96 19 82 20 82 21 82 28 a0 3c 82 a3 28 e0 02 e3 e8 e8 20 2a 30 32 08 68 04 45 14 57 36 47 36 91 09 a8 44 21 24 a0 13 02 92 90 60 48 80 24 90 b5 b3 f4 be cd 1f bf 53 c9 e9 9b 5e ee ad 3a a7 96 7b cf fb 3c f7 e9 a4 97 ea aa ea df fd ea 3b df 76 86 50 50 1a 66 ce
                                                                                                                                                                          Data Ascii: PNGIHDR=2gAMAa cHRMz&u0`:pQ<bKGDtIME@IDATxyUtHCb@@@wQ !(<( *02hEW6G6D!$`H$S^:{<;vPPf


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          70192.168.2.54986072.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:24 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_3.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:25 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "386d16138759363120b88cc0895d7ccb:1735317751.644069"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 832840
                                                                                                                                                                          Cache-Control: max-age=30091980
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:25 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:25 UTC1110INData Raw: 47 40 00 13 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 13 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:25 UTC231INData Raw: 7c 00 62 4c 30 14 ce 63 46 0b 00 e6 90 0c e0 9a c1 c0 47 41 00 3e 07 10 00 0f 11 91 7e 00 00 00 01 e0 00 00 84 c0 0a 31 00 79 75 31 11 00 79 46 45 00 00 00 01 09 f0 00 00 00 01 67 4d 40 1f ec a0 28 02 dd 80 b5 01 01 01 40 00 00 fa 40 00 3a 98 23 c6 0c 65 80 00 00 00 01 68 e9 3b 2c 80 00 00 01 65 88 82 00 04 bf fe e6 75 f8 14 da 24 bb 6e fe 65 8a b9 4f 38 0b ba e6 f0 39 45 7f d8 8b ed 2b f2 7f c2 33 93 33 d7 c1 2b a3 e0 ca 72 1d 16 71 0f 8b 36 be ce 4f c4 e2 78 06 f3 2e a9 5d c8 03 93 ff 90 16 55 a8 52 8b 9f 7e 4c 42 f6 68 4b bc 66 62 e1 5a f1 d0 76 df 01 85 62 76 b8 c0 00 05 17 c5 95 8c 9d 2b f2 5b 1e 88 ec ab 47 01 00 1f b4 d1 27 60 b6 24 02 18 b0 c6 b5 03 a9 1c f1 cb e2 98 c0 33 81
                                                                                                                                                                          Data Ascii: |bL0cFGA>~1yu1yFEgM@(@@:#eh;,eu$neO89E+33+rq6Ox.]UR~LBhKfbZvbv+[G'`$3
                                                                                                                                                                          2025-02-24 17:05:25 UTC2152INData Raw: 7e cd 84 ff 2c eb 6b 4b 87 70 ce b1 8c 52 77 13 d7 0b e4 b9 2b d6 96 87 86 e3 6c 66 b9 cc 26 d7 0f 23 1a 6e 71 95 cc 85 6e b6 14 07 69 5a 64 31 7f 52 7e a1 f7 98 72 0f 1c 83 72 47 8c ca 49 8f 35 c2 04 9a 4f 63 fc fe ee b2 34 d9 ff 0e c7 60 b5 e0 92 c6 bd fb 44 64 c6 17 5f dd b8 fd 25 08 2d 3a 75 c9 cf 90 93 69 56 55 7d 15 78 32 ff de 5a 13 6b dc 15 30 ae 75 eb bf ed 6b 3d 13 e0 eb c9 1a 7f 70 6b 15 15 6b 3f 86 b9 f2 0e 50 b8 30 d3 20 31 08 f0 f6 82 79 bd c5 e2 5d da 2f a4 56 03 9d 54 47 01 00 10 70 b0 29 96 1b 8e 5a a8 ec 23 a2 c9 fe 38 3a 00 41 e5 a5 eb 8f 89 91 bf 5e f9 23 bf f6 a3 17 7c 46 ca af b5 cf a1 54 ce 66 3b dd bc 79 c0 d6 de 00 9e 3f f3 0f 85 84 9b 7b d4 06 a9 37 18 0a 87 47 63 25 17 79 77 1f 87 4a 3c 35 eb 5d ed ea ff 03 fa 46 0d de 74 24 ee
                                                                                                                                                                          Data Ascii: ~,kKpRw+lf&#nqniZd1R~rrGI5Oc4`Dd_%-:uiVU}x2Zk0uk=pkk?P0 1y]/VTGp)Z#8:A^#|FTf;y?{7Gc%ywJ<5]Ft$
                                                                                                                                                                          2025-02-24 17:05:25 UTC14232INData Raw: 68 56 6b 2d 3f f8 6d 3b 17 2a fd 1e eb ff e0 e1 3b 2d ab 9d 45 a5 1d 67 b7 4f 1e 5c 72 57 3e 06 db 7f dc 16 5e 79 28 b6 91 50 07 22 8f dc fb 8d ca 2b 73 3c 0b b1 24 a5 7c ff 02 28 85 ab 52 74 19 3f 67 45 74 03 3d 0c fa a5 bf 19 b4 e0 9a 47 01 00 1b 3d b3 b8 e8 85 af d8 08 f4 8b 03 16 66 90 b5 22 d4 d5 5b ed 48 31 4c e6 f4 74 41 eb 35 ef 04 4c eb 43 9d 41 3d dd 2b d7 e0 6e 22 6c 7b dc 7b 7f 40 7d 5a 3d ec e1 85 fa f2 6b 84 5b 0e 63 da 58 13 d3 24 02 84 55 d2 27 25 77 ef 46 0a 50 9a 88 fb 1c 27 3e a9 51 1e 55 94 62 71 d7 3d c4 82 86 38 ec 03 62 7f 03 eb 9a aa c8 71 97 ce 8d 47 fd c8 09 0d fd c1 43 e1 8d 61 67 a0 15 d0 bf c5 aa 28 b2 ef 66 2a fa eb b2 84 31 45 d7 6c 44 24 3c 1e ba c8 24 56 c9 ef 4c ef 34 1f 61 fd 27 aa b7 d0 2e 0a 3d 08 6d 83 01 7d 6c 17 3e
                                                                                                                                                                          Data Ascii: hVk-?m;*;-EgO\rW>^y(P"+s<$|(Rt?gEt=G=f"[H1LtA5LCA=+n"l{{@}Z=k[cX$U'%wFP'>QUbq=8bqGCag(f*1ElD$<$VL4a'.=m}l>
                                                                                                                                                                          2025-02-24 17:05:25 UTC2152INData Raw: 2a cf 06 79 5c 0a bd 5e 34 2a a6 0b 56 ad 1e e3 5f 46 fd 7e 9f 33 e9 52 74 7b 2d a6 64 49 fb e3 70 08 a3 1d 27 9e e0 32 1c ed 5e cd bd ad 3b c1 52 2b 34 01 99 9b f9 d8 59 49 a9 ce b3 1a 64 13 40 f0 68 35 96 ae e7 b5 f5 e7 f4 b0 05 f2 1c ce 03 ea 48 44 ec e4 13 a2 4e 13 50 aa 90 93 66 29 cd 5d d8 d7 dd 86 59 de cb 6f d6 89 77 22 4e ab 7a 62 61 4c ec e7 90 7e d5 9a 28 d9 46 65 88 69 17 6e 84 b4 26 c2 e3 47 01 00 17 d9 d7 99 4e b6 e9 8f 70 cd d8 dd b2 ca 51 01 ae fc c5 07 61 58 e9 62 fb 41 06 33 39 61 0d 3d ba 1e ba dd f4 00 64 48 25 ce dc 18 bd 3f f6 bf 02 1b 85 5b 2a 45 89 73 30 53 7c e0 e8 af 0c 0d 49 9b b7 8d 7a bb 5c a1 ed 17 8d 91 39 7e bc 61 36 cd f9 ce 1d 22 19 b6 ab 1d 61 1b 61 9e b9 7b a6 3d a1 b7 45 a9 b8 6e 89 0e f9 52 7b 25 99 61 d1 6c b2 32 1b
                                                                                                                                                                          Data Ascii: *y\^4*V_F~3Rt{-dIp'2^;R+4YId@h5HDNPf)]Yow"NzbaL~(Fein&GNpQaXbA39a=dH%?[*Es0S|Iz\9~a6"aa{=EnR{%al2
                                                                                                                                                                          2025-02-24 17:05:25 UTC14232INData Raw: 3b 77 6d db 13 d6 67 82 0d f7 3d f4 c1 ce a4 11 f4 ea 79 dc 92 b1 b1 0e c2 00 38 c8 6b ac 3f 02 23 d7 5e e0 43 ee 31 1d 78 92 5d 0f c6 ce 31 2a d3 f1 dd 47 01 00 12 5c 71 b6 15 6a 24 53 59 51 dd 2b 76 e5 ae 46 f7 e8 76 39 65 6c 71 0f 2d 01 d8 98 43 ec f0 9a 8c 68 bd 12 d5 37 0b 60 a5 ff 1c f7 07 5f c6 75 c3 05 7d af 68 cb ce 4a b0 41 46 3d 55 a9 08 37 f8 69 86 37 03 4b cf af b3 f2 af 2d 31 be b8 fc 35 7e 3d 83 ae c5 47 67 98 88 ac b6 9d 97 0c c0 41 01 2b bc 6b 72 a8 09 0e d2 a9 a6 eb f5 02 23 ef f1 79 26 29 07 b0 ba 15 9b 97 82 e7 0b 0b 61 a4 3b a9 2b 08 21 1d 90 ab 87 56 9b de e8 b9 df 63 0b fe 2f 5f 53 14 54 b5 6f 3c 8e 5e e1 21 de fb 34 3d fa a2 97 ac 19 25 65 fc e5 3d 6e 14 d8 52 bd ae ed 31 cb 4c 4c 93 47 01 00 13 c6 63 7f 8b 88 0d e5 f6 d3 01 9a 31
                                                                                                                                                                          Data Ascii: ;wmg=y8k?#^C1x]1*G\qj$SYQ+vFv9elq-Ch7`_u}hJAF=U7i7K-15~=GgA+kr#y&)a;+!Vc/_STo<^!4=%e=nR1LLGc1
                                                                                                                                                                          2025-02-24 17:05:25 UTC2152INData Raw: c5 c5 76 15 5d 5c 31 b4 17 14 b2 ba dd bf c1 be 1b ad 82 96 ff bb 82 2a 51 32 b1 1f d2 3c 20 30 ed 67 50 e3 f6 e9 43 cb c8 4d 3e 9c 95 c5 4f e4 8a e4 46 16 c5 21 06 0d 2e 2f b1 1f c6 1b 92 cb da fb dd 4c c7 80 43 f4 5d 80 e2 48 70 18 07 b4 5f 8a 38 d4 c2 dd 74 d7 90 b9 90 ac 50 e7 5a 3a 34 11 a2 d5 54 64 b5 7a cd b8 fc 47 01 00 1e bc 10 86 3e 12 bb eb 66 2e b6 3b 06 cc 1c c8 78 24 bf 55 03 91 08 f2 10 f8 f5 36 ea fc 1e c0 47 38 12 cc 1a 8e 59 71 0c 5b 31 c6 8b 2b 4e 73 85 93 5e 29 70 9e 28 84 22 3c eb 9b 41 5b 26 b8 39 ad 57 b7 cf a7 56 26 81 0b 79 43 f6 9d 79 e9 20 7b 5f e5 e5 56 57 f7 3a 15 28 7a c8 26 fd a6 28 45 36 89 00 b9 52 2f 84 17 47 49 db 38 ac f5 2f 8a 85 b1 24 a9 03 a9 99 ab 20 92 82 d7 7f 7f a7 51 f7 4b 9b ae c4 da 58 e4 3c 2e a6 f6 ab 40 ee
                                                                                                                                                                          Data Ascii: v]\1*Q2< 0gPCM>OF!./LC]Hp_8tPZ:4TdzG>f.;x$U6G8Yq[1+Ns^)p("<A[&9WV&yCy {_VW:(z&(E6R/GI8/$ QKX<.@
                                                                                                                                                                          2025-02-24 17:05:25 UTC2539INData Raw: 4d fc 53 31 1b a0 60 4e dd 92 22 07 28 77 a6 98 e3 f3 a1 64 bd a0 59 47 01 00 19 fd 1f cd d2 00 84 9b 30 a7 a9 c7 ba a3 34 d4 36 cb 55 f4 56 af 78 c4 e5 7b 5d 81 00 e0 b8 bf 60 2b 5f 3a 63 f0 5d 09 00 93 89 c2 50 04 3f 03 18 a3 20 92 7d 96 25 1d aa 34 bf aa d9 b4 b3 07 5b 4a 0e 92 71 91 d5 b1 7b 55 3f a3 00 30 20 42 98 e0 39 6f 2e 7e 2e ab 5a bc 4f 69 d1 0f 88 44 6a 22 a6 79 32 75 28 63 e2 f8 17 78 31 3d 55 8c bd 91 33 6c 9f 7f da 0a 40 59 c1 42 2f 27 f7 ce 71 d6 93 2c 8a fe ec bb 7a 7c bb 7c 63 9e ae d5 95 9c a3 f9 2c 2f 86 f0 17 9a 80 a9 23 de a2 4a ad ff 78 45 b0 b8 1f 75 65 c8 4a 29 fa ec 75 02 74 88 6b d4 4c c0 4f f7 3e 47 01 00 1a bd 22 28 d1 da 0a e7 33 c5 5d 66 73 3c 5f a2 68 b2 90 ef 30 93 78 cc d7 88 4d 5d 62 3b 88 26 3d 26 77 86 e9 66 6e dd 83
                                                                                                                                                                          Data Ascii: MS1`N"(wdYG046UVx{]`+_:c]P? }%4[Jq{U?0 B9o.~.ZOiDj"y2u(cx1=U3l@YB/'q,z||c,/#JxEueJ)utkLO>G"(3]fs<_h0xM]b;&=&wfn
                                                                                                                                                                          2025-02-24 17:05:25 UTC2152INData Raw: 90 06 76 64 26 f6 bc b7 d4 ae 43 96 9e 06 6f 33 8a 4b ef 80 c0 9c ef 9a 29 7c 1c a0 a7 08 58 2d 07 46 8b 80 07 34 65 4a e1 4f e2 bb ca 11 73 1b e6 74 41 db 2e 7a 82 9a af b1 e1 0e b9 b9 6f 36 19 3e ef 9c 34 b6 a3 bb cc ff 3e a6 8e 82 1a bb ad 2b d8 49 af 99 b9 f4 ae a0 b5 df 16 ca 4b 5c e9 45 f4 75 f4 76 a3 4c 5f 8e 5f 59 fd 65 17 63 2e e7 b8 67 47 01 00 17 80 6c 65 bc 9c f8 bc c9 74 63 0a e9 41 89 29 0e f5 06 0d eb dd a3 e9 00 d2 c9 56 09 77 dc 9a 43 79 65 78 fe 42 e2 61 7d 74 0a 9a 55 68 8c e6 77 19 bd a6 7d 9b d0 99 68 95 6c 1e 6d 84 e4 49 d9 9d c4 87 d2 b5 84 5f d6 35 19 ae 44 e8 ed ec dc 41 e9 b8 dd f4 e6 4d 15 98 2e 7b 54 af cb 8e f9 d1 56 67 44 77 5e 8f aa 41 8d a4 44 c9 22 12 ad be c2 1e a2 94 5c eb c8 71 b4 4b a0 3f 53 ca 9a 6c b7 40 15 64 ec aa
                                                                                                                                                                          Data Ascii: vd&Co3K)|X-F4eJOstA.zo6>4>+IK\EuvL__Yec.gGletcA)VwCyexBa}tUhw}hlmI_5DAM.{TVgDw^AD"\qK?Sl@d
                                                                                                                                                                          2025-02-24 17:05:25 UTC14232INData Raw: 6a 79 63 d0 21 c2 55 f3 7e 94 05 02 85 57 6f 17 47 02 9e 89 d9 a5 c0 c7 94 32 6d f1 0f 94 bc 29 47 01 00 12 f1 4c ec a6 d3 14 dd 97 fa c4 b5 40 03 fc 5a ff b3 90 38 4d cf cb 07 78 14 67 ae 9f 19 8a b8 f2 fe 24 db 54 f1 91 9b 48 d7 b9 98 27 e3 63 19 14 3b 47 0b 52 c4 13 96 15 67 56 8f 3f 0b 13 1c 88 d2 9c d1 f9 2b 9d c9 7e f4 44 dc 41 4c 45 06 b9 9c 49 0c b5 35 54 1f 14 ab 93 b9 c0 0a 36 02 0a cf 8c dc 20 aa d6 1b e2 8d 6f b7 39 0f 80 cd fa 9f 22 02 d7 92 49 df ff 34 1a e0 26 ee 16 79 6a 6c 35 82 ba b9 97 52 75 66 61 5d df f0 d1 a7 f7 07 70 56 b9 af b5 7b 62 12 98 74 01 73 7d 82 e6 bd 4f 27 5a ec cf c1 eb 3b 14 b6 cd bd e2 f8 ac a3 b5 8e 1a 61 fd 2c 5b 47 01 00 13 fd e9 52 41 16 42 e7 f3 4c 24 8c 1e fb 7d 82 95 1c 40 4e d8 41 47 a8 64 5d b0 64 0a 6d d6 31
                                                                                                                                                                          Data Ascii: jyc!U~WoG2m)GL@Z8Mxg$TH'c;GRgV?+~DALEI5T6 o9"I4&yjl5Rufa]pV{bts}O'Z;a,[GRABL$}@NAGd]dm1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          71192.168.2.5498582.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:25 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:25 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "9607120113d362db9c59c5e100a348ab:1735317751.196998"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 859348
                                                                                                                                                                          Cache-Control: max-age=31099204
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:25 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:25 UTC1239INData Raw: 47 40 00 14 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 14 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:25 UTC14336INData Raw: de 0b 90 d5 7a 63 f6 dd cc 7e bf dc 21 c8 5e 2b 2b d3 ca a8 a4 b0 1b 90 6c 6a 58 65 4d b0 47 5f 19 8f 54 cd af 68 00 26 bc 97 62 04 7d 36 b1 17 65 ce c8 da b1 1e f3 5a 8e eb 3a 66 35 3f db fd c7 98 64 4c 79 2a 94 7e 54 b5 a9 73 9b 47 01 00 14 e2 52 46 c9 4a 3d c1 52 da 64 2c f0 83 26 29 03 05 d9 bf fd 05 6a 46 9d 04 33 39 b4 b4 97 0e 25 7d 71 4e fc 25 ae 81 7d b1 1d 09 4e ef a8 d6 74 c0 30 00 cc f6 0e 98 b7 0f ff e3 f1 f6 12 4b 9b 5e 12 fc 3d e0 58 25 2e f6 1b c2 f4 42 d0 df e7 1b 5e e5 bd 08 fb 33 df 6a ee 8a 1e 6c bd fc ee 3c 5c 70 4e bc ca 5d 70 8f 86 49 58 75 96 61 fa fc 43 04 1c d3 31 44 1b 60 2c ee b1 ee 90 08 f2 12 ad 45 d1 95 9f d9 62 cb 69 52 04 69 c7 29 eb c4 3e 46 bb 75 c3 cb f8 6c 0c f2 f0 52 45 c0 cf 44 74 3a 66 68 18 7f b1 68 f8 39 74 e9 d4
                                                                                                                                                                          Data Ascii: zc~!^++ljXeMG_Th&b}6eZ:f5?dLy*~TsGRFJ=Rd,&)jF39%}qN%}Nt0K^=X%.B^3jl<\pN]pIXuaC1D`,EbiRi)>FulREDt:fhh9t
                                                                                                                                                                          2025-02-24 17:05:25 UTC2204INData Raw: 75 05 01 2b 8c 2d a1 c9 65 04 22 39 d8 68 ff be da f5 27 55 f1 34 3a a0 e6 a2 1f a8 4e 47 01 00 10 7f 84 88 35 91 d2 25 fb b5 35 7f 07 42 6d ce f6 5e 6c fd a7 ce bb 7a 53 9c 7d 6f 90 92 6d cb 59 4d 19 15 48 a3 92 22 52 63 45 11 f9 56 3a ba 14 8f 1f be c6 8f 6e ae c0 31 2e e7 24 10 48 a8 d7 df d2 dc 22 b0 a6 a0 eb e7 0a 54 1a 93 fc 5e a1 52 87 06 4a 63 c3 6f 81 6a a8 06 c3 ba ea 23 d3 0e 48 1a 3b c3 10 fa 0a 56 d8 ed 85 99 4c 4a 7b 49 2b ff 9b 61 43 35 3e 9b 1b d7 84 0a b1 c9 30 c8 8c dd 13 6b b3 84 24 29 38 c6 19 b0 9e b4 87 ae 62 00 8e de 14 c7 45 c3 79 cd 96 10 4e 2d d5 80 79 0f 14 e1 17 90 af 2e 9e dc 39 cd 5f 47 cf f8 35 de 4e 38 ac a4 6a 47 01 00 11 c6 c8 7d 89 c6 32 fa 0f b3 dd 33 91 d5 4a 6d 3a 8f 0c 97 63 d4 37 02 e8 6d af ab fc 1f aa 7c 91 6e a1
                                                                                                                                                                          Data Ascii: u+-e"9h'U4:NG5%5Bm^lzS}omYMH"RcEV:n1.$H"T^RJcoj#H;VLJ{I+aC5>0k$)8bEyN-y.9_G5N8jG}23Jm:c7m|n
                                                                                                                                                                          2025-02-24 17:05:25 UTC16384INData Raw: 3b 0c 8d b8 dc e2 04 c8 04 59 5f 41 8f ab 86 41 4a 65 96 0d da 2c 4b cf f0 fe bc 23 e8 27 6d 8f cd 66 cc 1c 25 1b 1e 9e 73 79 8c ec 86 24 15 75 a3 d7 05 d9 8c dc a6 4a e7 ae 2d 93 f2 7c b6 1a 49 c2 2e ac da 6e 22 d5 38 f7 e4 d2 97 de b9 cc 8a 47 01 00 1c e6 5a a3 6f e7 32 6d 81 a4 f9 17 19 a6 a7 aa b2 6e e5 ef d2 be b5 b8 84 88 dc af af ef 93 e8 37 ad 78 4c be 80 1a 68 5c 0c 48 2f 78 c3 af 75 cf 97 0b 87 a3 ac 7e e7 ab 06 4a 98 79 d3 c2 d1 36 fd 00 99 6f de 19 eb c7 ed 18 bc 83 96 d6 69 ce 23 97 93 46 5e d3 2a e2 fe 74 14 f6 5d 2f e9 b0 2a 5d 4a f5 80 97 e2 6b 69 6e 40 f5 42 b6 f5 90 1a 16 d6 ce 96 7b b3 fb 28 a3 46 af 88 66 8b 52 30 c7 28 55 9c 5c 42 7d e6 b1 dd f9 97 9a 74 b4 ac 9c c2 64 43 26 3c 37 63 c7 98 ad ac 92 8c e0 68 c5 36 80 e3 22 56 2e 1f 3e
                                                                                                                                                                          Data Ascii: ;Y_AAJe,K#'mf%sy$uJ-|I.n"8GZo2mn7xLh\H/xu~Jy6oi#F^*t]/*]Jkin@B{(FfR0(U\B}tdC&<7ch6"V.>
                                                                                                                                                                          2025-02-24 17:05:25 UTC617INData Raw: b0 4b 54 c8 9b aa df 31 a1 b0 52 a2 f9 e4 b3 c9 6d 25 45 bd b8 42 10 39 33 41 d8 41 c2 e7 b3 6c cd d0 53 95 c8 6d cc 6a 94 67 7e 71 69 08 16 7c 74 a0 ba cd 04 47 01 00 1d ac 47 3c fc fd 97 a1 37 bf b2 e7 d4 f9 d2 c8 ea 9d b9 60 8e f6 62 88 26 b4 4a e2 fe 43 b5 1e 8b 8b 6c 8a db cb 5c 9f b7 71 2f 62 77 8a a6 9d 27 40 a1 87 de 93 2c 0b 7f 74 ca 7e 5f ca cb cb 7d dd ff 26 2a 20 ea 4c 93 97 84 cf 17 21 d4 d6 59 88 ba 37 bd 0c 8c 72 87 19 c1 ac c6 e6 81 68 e5 34 12 aa 30 9a 91 8b 49 60 c8 71 70 51 ee e9 69 61 c8 61 71 dc 5a a1 3d 2e b0 62 91 9a 44 50 e0 ed c7 d3 c0 c4 79 a3 7f e0 a7 1d 4e bc ec 47 7a 55 05 b9 ef 72 8c 80 9f 51 25 a4 b5 09 59 e7 9d 5d a2 70 84 04 8b a0 41 98 1a b1 ad ff 34 35 a8 fe a8 71 64 91 fa d6 da 47 01 00 1e b7 8a 60 52 85 21 21 fd 40 3b
                                                                                                                                                                          Data Ascii: KT1Rm%EB93AAlSmjg~qi|tGG<7`b&JCl\q/bw'@,t~_}&* L!Y7rh40I`qpQiaaqZ=.bDPyNGzUrQ%Y]pA45qdG`R!!@;
                                                                                                                                                                          2025-02-24 17:05:25 UTC2204INData Raw: 47 01 00 10 c8 6e 1b 0b 8e 12 1e b2 68 a6 a1 1e 35 83 59 07 f1 24 fa c4 33 9d 2f 8d 6b 87 e4 1b 11 a5 3d 5d 50 f2 9e 51 46 d2 28 e7 1c d0 de 3d 47 54 62 8c ed ac 9b e7 e6 fe 64 e0 58 60 ac ab 9c 0d 02 d7 9b 49 cf ee 2b db b7 11 2c 5b 35 98 56 76 c2 f6 13 e5 fa 2b d3 73 5e 7d 8f 91 29 42 54 71 bf 23 6e 3a 31 d4 aa ba 85 4b a0 60 4e 89 83 35 b0 6f 66 b4 25 a3 c0 06 8e 4d 5a 74 e8 17 ec f6 38 e0 0a ad 3e 0c c8 44 fa 4d ce 12 69 94 5d 2a 73 c8 95 c7 33 65 e0 ee c1 ef 78 5d 72 ea 21 72 ad 04 a2 cc 62 a6 9e 22 58 5e b1 ff 75 a7 92 a6 dd 9f 02 bc 68 41 f6 2b d1 58 47 01 00 11 d7 0f e3 1c 5b e7 83 b6 42 80 e6 12 74 64 62 fb c3 06 00 ed 73 64 92 5a f4 79 a7 5c c2 53 46 a6 b8 58 48 62 5a b4 98 18 89 24 e8 5d 8e 64 c7 6b 4a e7 b2 f5 f2 43 87 e2 94 b7 39 67 c4 da 11
                                                                                                                                                                          Data Ascii: Gnh5Y$3/k=]PQF(=GTbdX`I+,[5Vv+s^})BTq#n:1K`N5of%MZt8>DMi]*s3ex]r!rb"X^uhA+XG[BtdbsdZy\SFXHbZ$]dkJC9g
                                                                                                                                                                          2025-02-24 17:05:25 UTC14180INData Raw: 17 29 7d 8d e1 76 f8 51 b0 70 ef 85 21 1b ac 8f 55 2d 98 3d bc 59 08 f8 c3 42 b1 b6 9a 8a 75 b4 8c 62 91 01 4d 4a b7 93 fe 12 0d 67 3e 36 e9 5f 1d b4 5f 7b 47 01 00 1c fc 07 d4 71 a6 87 2e 20 68 ce 9c 6a dc e8 3a a7 5d 1a 47 54 14 b2 67 64 9e 6f 90 e3 4b 3c d2 9c 93 68 d2 a1 28 63 b7 47 e4 a9 e1 38 fd 85 e7 aa ee 09 18 05 28 5f 08 d7 d5 8b 43 2f 68 63 66 7b f8 15 95 4f a0 49 96 94 19 be b3 42 a4 58 4d 84 63 12 2a ce 58 83 95 87 ab 3d fc 3b a8 52 8e 49 4e 41 9f 3e 37 df e8 cf cc ff dc 42 c7 ca 78 d4 2a c4 c7 70 34 df 54 fb 3a 90 69 ac da fd 9a a2 4e 57 bc 77 60 d8 86 68 91 86 70 60 c3 b1 ea 8e a1 e6 ff c4 28 e3 f7 d6 71 e6 4b 7c e7 fd bf 99 d8 db 18 17 67 14 44 2c 56 ad c7 74 45 c5 da 7f a8 86 57 cf b6 47 a9 de 47 01 00 1d 61 3a 33 41 53 2f cd 13 b1 09 d6
                                                                                                                                                                          Data Ascii: )}vQp!U-=YBubMJg>6__{Gq. hj:]GTgdoK<h(cG8(_C/hcf{OIBXMc*X=;RINA>7Bx*p4T:iNWw`hp`(qK|gD,VtEWGGa:3AS/
                                                                                                                                                                          2025-02-24 17:05:25 UTC2204INData Raw: c8 2c 60 c0 f6 1f e9 6a 06 e9 7c ba d5 cf bd 35 c5 a3 1e 30 7a ed 72 f2 fc 25 a4 3c ba de da 0e d4 55 af 4f e5 b9 79 1c a9 22 7a d4 41 ea 2b 52 8a 3e e1 ad 0e 2a cf 15 32 27 c9 14 2a 57 87 86 37 a4 e4 43 25 e3 db 35 c3 b9 fd 71 a2 8d 43 9e 88 01 72 c6 99 3d 53 8b 1d 69 23 d8 52 b7 f7 60 3d 76 44 e4 60 cf 2b cd 32 bf 9f f9 9c b0 15 cc 03 9d c7 95 44 14 c9 59 fb ac db cb 0e fd ed 91 ff bb 0d 29 00 bd c9 ee 75 41 93 05 e2 0f 2e 69 e1 9d 10 ef 47 8e 9e 57 6c 77 88 dc dc 14 75 6b 47 01 00 10 b0 b3 69 17 da a8 e5 15 8c f2 14 ab e2 61 dc 7a d3 63 68 2f cb 62 11 99 5e c1 89 9d f2 a5 84 d1 a8 6e 49 6b 9f eb 4a dd 1a c6 62 76 08 69 ef 82 b5 53 dd 5c 27 9b be bd b2 de ff e5 c3 cc 28 56 9d ce e1 c4 ee 33 92 55 86 80 3e 31 c7 5d 7b af 34 15 0e f0 4a c1 4e 2c 6a 63 6d
                                                                                                                                                                          Data Ascii: ,`j|50zr%<UOy"zA+R>*2'*W7C%5qCr=Si#R`=vD`+2DY)uA.iGWlwukGiazch/b^nIkJbviS\'(V3U>1]{4JN,jcm
                                                                                                                                                                          2025-02-24 17:05:25 UTC14180INData Raw: 5e 0f e4 32 6a 0d 35 b5 c9 40 1d c3 2b bc 2a f8 89 ad 7b 7e b2 46 f2 fa 47 01 00 1b 3b 71 1c ff 49 18 11 35 27 d5 6d 5f 19 6b a1 2a 87 27 5b c5 1b 79 9f 97 c2 6d 60 d7 b5 58 54 54 75 0f e7 59 1c fb a1 16 ce dc 10 e4 cc 06 33 be 5d 01 0e d9 69 7d 65 78 3a f2 80 e2 58 d5 af db 23 9d 05 02 af b6 30 22 84 d1 98 b8 33 0f 5f 67 94 26 6a 02 9e 6c 92 58 19 43 76 59 7b 2a e7 31 5f ba 0d c9 74 40 cb 6b ee 4d 4e ef 5f 90 54 bf 18 62 bf 95 2d 35 a9 bd 4e ae c5 b2 4a b8 1c be 18 5b 8d 35 62 52 fb 10 2f 93 d6 29 64 6e 46 0f 4e dd 2d 2c 0e 3e 78 3b 36 bb 35 48 5f 7f e3 3c a4 c7 ad 24 b0 7d c0 fc ec 52 85 ab bd 7c be 55 14 8d 7a b1 78 74 63 bc 47 01 00 1c 8e 92 24 af e0 8a 2a 79 05 27 e7 27 c2 6f 65 61 a8 76 d2 34 f3 e5 1f fd 94 89 ed 1e fe 84 fe f6 ac 1a b5 0a f4 e7 79
                                                                                                                                                                          Data Ascii: ^2j5@+*{~FG;qI5'm_k*'[ym`XTTuY3]i}ex:X#0"3_g&jlXCvY{*1_t@kMN_Tb-5NJ[5bR/)dnFN-,>x;65H_<$}R|UzxtcG$*y''oeav4y
                                                                                                                                                                          2025-02-24 17:05:25 UTC2204INData Raw: 89 ac f3 68 11 07 42 84 d3 66 07 4d 4a 2d c6 38 63 b4 99 f8 0a e8 30 18 5b 1a d4 6c 94 81 8c b5 6b 0e 59 cc dd d2 6b e7 d7 82 12 9b eb b0 b6 73 c5 d7 b8 0f 74 b3 58 ad 7d 99 d1 f1 43 5e b5 1c b2 9d ae b9 1d e7 56 bf 2d 2e 9d 2e 88 47 54 7f 01 02 1f 76 62 14 62 44 9c 39 10 bf 6d ae 25 cb 5b 9b 0d 50 24 b6 9d db 15 8a a8 07 f7 61 0f 22 20 eb 05 3d d1 53 d0 0a 81 b2 08 a5 9f 6c 67 34 22 85 53 56 47 01 00 11 39 e2 99 6b bd 74 9d 25 14 69 df f7 d6 d7 a0 f5 78 9e 30 fc 6c 84 47 a8 2b f1 e2 17 2c 9d 46 b5 03 9f b1 ab 74 e6 f0 a3 31 39 60 f6 27 8a ba 6c ed a8 a6 c6 e4 94 60 58 7c 22 90 f2 32 0f 3d a2 a9 3c 75 48 61 26 a3 02 12 c7 00 b7 e2 bb 4f 15 0e f4 2e 68 af 82 68 00 ef 31 05 81 da 92 d3 a1 18 80 30 a6 5c b7 4d df bf 79 e6 09 b6 11 ad 38 82 30 de c7 e4 45 fd
                                                                                                                                                                          Data Ascii: hBfMJ-8c0[lkYkstX}C^V-..GTvbbD9m%[P$a" =Slg4"SVG9kt%ix0lG+,Ft19`'l`X|"2=<uHa&O.hh10\My80E


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          72192.168.2.54987172.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:26 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_4.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:27 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "9607120113d362db9c59c5e100a348ab:1735317751.196998"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 859348
                                                                                                                                                                          Cache-Control: max-age=30091977
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:26 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:27 UTC1287INData Raw: 47 40 00 14 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 14 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:27 UTC16384INData Raw: 65 ce c8 da b1 1e f3 5a 8e eb 3a 66 35 3f db fd c7 98 64 4c 79 2a 94 7e 54 b5 a9 73 9b 47 01 00 14 e2 52 46 c9 4a 3d c1 52 da 64 2c f0 83 26 29 03 05 d9 bf fd 05 6a 46 9d 04 33 39 b4 b4 97 0e 25 7d 71 4e fc 25 ae 81 7d b1 1d 09 4e ef a8 d6 74 c0 30 00 cc f6 0e 98 b7 0f ff e3 f1 f6 12 4b 9b 5e 12 fc 3d e0 58 25 2e f6 1b c2 f4 42 d0 df e7 1b 5e e5 bd 08 fb 33 df 6a ee 8a 1e 6c bd fc ee 3c 5c 70 4e bc ca 5d 70 8f 86 49 58 75 96 61 fa fc 43 04 1c d3 31 44 1b 60 2c ee b1 ee 90 08 f2 12 ad 45 d1 95 9f d9 62 cb 69 52 04 69 c7 29 eb c4 3e 46 bb 75 c3 cb f8 6c 0c f2 f0 52 45 c0 cf 44 74 3a 66 68 18 7f b1 68 f8 39 74 e9 d4 31 ed d1 24 60 5e bf 01 7c 78 47 01 00 15 56 43 42 1e 9b e5 ec 93 82 f6 bd 4b 8a e0 7a 96 5c 8a 7b 62 7f 95 30 54 e8 27 f1 23 b9 5f ee 51 c3 34
                                                                                                                                                                          Data Ascii: eZ:f5?dLy*~TsGRFJ=Rd,&)jF39%}qN%}Nt0K^=X%.B^3jl<\pN]pIXuaC1D`,EbiRi)>FulREDt:fhh9t1$`^|xGVCBKz\{b0T'#_Q4
                                                                                                                                                                          2025-02-24 17:05:27 UTC14336INData Raw: a6 47 01 00 1b d6 e6 af 78 05 5f 42 6c 6d 6a 2b d3 ce 4a 4d 10 ec 75 74 33 ca e2 7b 28 f1 06 60 4f 77 bb c1 d7 95 8e 91 29 38 aa b8 4d 5e 58 80 f3 e4 13 69 de 11 8c 07 3f ca 13 2d 87 9e 13 a3 82 bd d9 24 98 bb 34 f7 c5 66 6d a1 ce 19 ed f6 99 62 5c 4f 06 23 7d a8 35 13 eb c8 31 ec fc bd a1 a4 6c d6 00 70 3f 67 1d cf 61 11 3b 0c 8d b8 dc e2 04 c8 04 59 5f 41 8f ab 86 41 4a 65 96 0d da 2c 4b cf f0 fe bc 23 e8 27 6d 8f cd 66 cc 1c 25 1b 1e 9e 73 79 8c ec 86 24 15 75 a3 d7 05 d9 8c dc a6 4a e7 ae 2d 93 f2 7c b6 1a 49 c2 2e ac da 6e 22 d5 38 f7 e4 d2 97 de b9 cc 8a 47 01 00 1c e6 5a a3 6f e7 32 6d 81 a4 f9 17 19 a6 a7 aa b2 6e e5 ef d2 be b5 b8 84 88 dc af af ef 93 e8 37 ad 78 4c be 80 1a 68 5c 0c 48 2f 78 c3 af 75 cf 97 0b 87 a3 ac 7e e7 ab 06 4a 98 79 d3 c2
                                                                                                                                                                          Data Ascii: Gx_Blmj+JMut3{(`Ow)8M^Xi?-$4fmb\O#}51lp?ga;Y_AAJe,K#'mf%sy$uJ-|I.n"8GZo2mn7xLh\H/xu~Jy
                                                                                                                                                                          2025-02-24 17:05:27 UTC2204INData Raw: 8c 90 6f 61 f3 97 c2 f8 e1 79 cb 3d f7 6b 8d 5c c5 dc 31 f3 6e e4 ca d7 bc 53 27 ee 22 db a1 b1 82 c9 4c 5e 8d a2 01 cd 93 fe 4d fa b7 81 85 bf 9e ff 9b 49 da 27 53 40 65 41 5d f8 32 64 86 cf 49 6b 12 30 40 1e 91 66 ca 70 7a df fc 41 18 30 d8 4b 58 a6 45 8c e1 4c d1 f3 6a 6b ef 42 fc 36 55 f0 51 a1 1b 68 a7 da 89 44 40 27 dc 53 4b de 15 c1 9f ff 48 05 d8 7d 93 90 19 30 72 5e 4d 8b da ca 54 b5 91 cd 94 3a 77 30 b7 6a a1 47 01 00 12 aa 54 0a 03 f0 bf 86 c3 a6 db c4 ef bc 00 dc bb 7e b4 f1 fb bd 61 79 3e fa 72 1d 56 6f 55 85 46 e5 8a 95 69 87 6e 9e f1 e4 ad cc e3 ad be d2 b9 60 ee f6 be 68 b5 a4 54 e6 30 e8 20 15 20 69 44 b2 ca c1 f6 39 fd 9e d1 15 90 84 6e 8d 66 51 3b 82 b4 62 e8 8d 22 6d 47 78 8f 08 3a 65 3b 33 05 c5 5f 0c 3d 87 90 69 44 41 dd 63 40 af 0e
                                                                                                                                                                          Data Ascii: oay=k\1nS'"L^MI'S@eA]2dIk0@fpzA0KXELjkB6UQhD@'SKH}0r^MT:w0jGT~ay>rVoUFin`hT0 iD9nfQ;b"mGx:e;3_=iDAc@
                                                                                                                                                                          2025-02-24 17:05:27 UTC16384INData Raw: 74 a0 ba cd 04 47 01 00 1d ac 47 3c fc fd 97 a1 37 bf b2 e7 d4 f9 d2 c8 ea 9d b9 60 8e f6 62 88 26 b4 4a e2 fe 43 b5 1e 8b 8b 6c 8a db cb 5c 9f b7 71 2f 62 77 8a a6 9d 27 40 a1 87 de 93 2c 0b 7f 74 ca 7e 5f ca cb cb 7d dd ff 26 2a 20 ea 4c 93 97 84 cf 17 21 d4 d6 59 88 ba 37 bd 0c 8c 72 87 19 c1 ac c6 e6 81 68 e5 34 12 aa 30 9a 91 8b 49 60 c8 71 70 51 ee e9 69 61 c8 61 71 dc 5a a1 3d 2e b0 62 91 9a 44 50 e0 ed c7 d3 c0 c4 79 a3 7f e0 a7 1d 4e bc ec 47 7a 55 05 b9 ef 72 8c 80 9f 51 25 a4 b5 09 59 e7 9d 5d a2 70 84 04 8b a0 41 98 1a b1 ad ff 34 35 a8 fe a8 71 64 91 fa d6 da 47 01 00 1e b7 8a 60 52 85 21 21 fd 40 3b 8f 74 9c c3 de fe e8 40 a3 4b a1 30 e7 21 8f 0a bd 98 83 99 1f 56 e6 1a 3d 20 e4 a9 47 35 b3 c1 9b 6b 18 4b de 87 81 b9 a5 ed 6d 45 d6 6f df d3
                                                                                                                                                                          Data Ascii: tGG<7`b&JCl\q/bw'@,t~_}&* L!Y7rh40I`qpQiaaqZ=.bDPyNGzUrQ%Y]pA45qdG`R!!@;t@K0!V= G5kKmEo
                                                                                                                                                                          2025-02-24 17:05:27 UTC569INData Raw: b9 26 77 94 5f 09 31 7f 72 46 0c 18 9a 8b 92 bb df eb cd de 58 77 9c a6 f6 33 b8 ad f8 c1 c3 a5 07 f4 7b c4 63 4a 1b 79 02 6b 24 7d 74 d7 74 b2 bd 0b a9 84 dc 04 8d f0 f4 54 54 73 0c 00 7c f6 79 6a 4b a3 9c eb f9 47 ac 5e 8b 37 c6 c8 34 de d1 ec f1 16 23 de 11 e1 7e ce 6f 5d da 63 d5 77 d0 90 8b 23 23 a2 43 85 ee 41 45 ad 50 ff 9a 24 16 ba df 50 a3 ba b6 e9 a2 d2 e0 08 b0 49 f3 47 01 a8 d4 b5 bb 52 87 93 11 88 4c f5 76 fa ea 0b bb 55 c6 9e 9e 51 23 5f 2c 25 2d 69 d7 0e 41 b0 aa bc 7e d8 22 47 01 00 1d 6b a0 d4 35 46 6d df d6 e7 06 f9 a3 59 a6 f9 8d 7a b5 b9 bc 43 eb e0 85 54 36 b2 b0 63 ad bb 40 c2 08 9c c4 52 df e9 54 00 13 1b a6 db 2c bf d7 5b 91 e5 d5 32 20 9c 12 af e3 4c 7d a0 72 29 30 b3 3a a7 24 90 59 4a c0 f8 81 d5 b8 88 40 90 76 62 6a 95 f4 7e af
                                                                                                                                                                          Data Ascii: &w_1rFXw3{cJyk$}ttTTs|yjKG^74#~o]cw##CAEP$PIGRLvUQ#_,%-iA~"Gk5FmYzCT6c@RT,[2 L}r)0:$YJ@vbj~
                                                                                                                                                                          2025-02-24 17:05:27 UTC2204INData Raw: c8 2c 60 c0 f6 1f e9 6a 06 e9 7c ba d5 cf bd 35 c5 a3 1e 30 7a ed 72 f2 fc 25 a4 3c ba de da 0e d4 55 af 4f e5 b9 79 1c a9 22 7a d4 41 ea 2b 52 8a 3e e1 ad 0e 2a cf 15 32 27 c9 14 2a 57 87 86 37 a4 e4 43 25 e3 db 35 c3 b9 fd 71 a2 8d 43 9e 88 01 72 c6 99 3d 53 8b 1d 69 23 d8 52 b7 f7 60 3d 76 44 e4 60 cf 2b cd 32 bf 9f f9 9c b0 15 cc 03 9d c7 95 44 14 c9 59 fb ac db cb 0e fd ed 91 ff bb 0d 29 00 bd c9 ee 75 41 93 05 e2 0f 2e 69 e1 9d 10 ef 47 8e 9e 57 6c 77 88 dc dc 14 75 6b 47 01 00 10 b0 b3 69 17 da a8 e5 15 8c f2 14 ab e2 61 dc 7a d3 63 68 2f cb 62 11 99 5e c1 89 9d f2 a5 84 d1 a8 6e 49 6b 9f eb 4a dd 1a c6 62 76 08 69 ef 82 b5 53 dd 5c 27 9b be bd b2 de ff e5 c3 cc 28 56 9d ce e1 c4 ee 33 92 55 86 80 3e 31 c7 5d 7b af 34 15 0e f0 4a c1 4e 2c 6a 63 6d
                                                                                                                                                                          Data Ascii: ,`j|50zr%<UOy"zA+R>*2'*W7C%5qCr=Si#R`=vD`+2DY)uA.iGWlwukGiazch/b^nIkJbviS\'(V3U>1]{4JN,jcm
                                                                                                                                                                          2025-02-24 17:05:27 UTC14180INData Raw: 5e 0f e4 32 6a 0d 35 b5 c9 40 1d c3 2b bc 2a f8 89 ad 7b 7e b2 46 f2 fa 47 01 00 1b 3b 71 1c ff 49 18 11 35 27 d5 6d 5f 19 6b a1 2a 87 27 5b c5 1b 79 9f 97 c2 6d 60 d7 b5 58 54 54 75 0f e7 59 1c fb a1 16 ce dc 10 e4 cc 06 33 be 5d 01 0e d9 69 7d 65 78 3a f2 80 e2 58 d5 af db 23 9d 05 02 af b6 30 22 84 d1 98 b8 33 0f 5f 67 94 26 6a 02 9e 6c 92 58 19 43 76 59 7b 2a e7 31 5f ba 0d c9 74 40 cb 6b ee 4d 4e ef 5f 90 54 bf 18 62 bf 95 2d 35 a9 bd 4e ae c5 b2 4a b8 1c be 18 5b 8d 35 62 52 fb 10 2f 93 d6 29 64 6e 46 0f 4e dd 2d 2c 0e 3e 78 3b 36 bb 35 48 5f 7f e3 3c a4 c7 ad 24 b0 7d c0 fc ec 52 85 ab bd 7c be 55 14 8d 7a b1 78 74 63 bc 47 01 00 1c 8e 92 24 af e0 8a 2a 79 05 27 e7 27 c2 6f 65 61 a8 76 d2 34 f3 e5 1f fd 94 89 ed 1e fe 84 fe f6 ac 1a b5 0a f4 e7 79
                                                                                                                                                                          Data Ascii: ^2j5@+*{~FG;qI5'm_k*'[ym`XTTuY3]i}ex:X#0"3_g&jlXCvY{*1_t@kMN_Tb-5NJ[5bR/)dnFN-,>x;65H_<$}R|UzxtcG$*y''oeav4y
                                                                                                                                                                          2025-02-24 17:05:27 UTC2204INData Raw: 89 ac f3 68 11 07 42 84 d3 66 07 4d 4a 2d c6 38 63 b4 99 f8 0a e8 30 18 5b 1a d4 6c 94 81 8c b5 6b 0e 59 cc dd d2 6b e7 d7 82 12 9b eb b0 b6 73 c5 d7 b8 0f 74 b3 58 ad 7d 99 d1 f1 43 5e b5 1c b2 9d ae b9 1d e7 56 bf 2d 2e 9d 2e 88 47 54 7f 01 02 1f 76 62 14 62 44 9c 39 10 bf 6d ae 25 cb 5b 9b 0d 50 24 b6 9d db 15 8a a8 07 f7 61 0f 22 20 eb 05 3d d1 53 d0 0a 81 b2 08 a5 9f 6c 67 34 22 85 53 56 47 01 00 11 39 e2 99 6b bd 74 9d 25 14 69 df f7 d6 d7 a0 f5 78 9e 30 fc 6c 84 47 a8 2b f1 e2 17 2c 9d 46 b5 03 9f b1 ab 74 e6 f0 a3 31 39 60 f6 27 8a ba 6c ed a8 a6 c6 e4 94 60 58 7c 22 90 f2 32 0f 3d a2 a9 3c 75 48 61 26 a3 02 12 c7 00 b7 e2 bb 4f 15 0e f4 2e 68 af 82 68 00 ef 31 05 81 da 92 d3 a1 18 80 30 a6 5c b7 4d df bf 79 e6 09 b6 11 ad 38 82 30 de c7 e4 45 fd
                                                                                                                                                                          Data Ascii: hBfMJ-8c0[lkYkstX}C^V-..GTvbbD9m%[P$a" =Slg4"SVG9kt%ix0lG+,Ft19`'l`X|"2=<uHa&O.hh10\My80E
                                                                                                                                                                          2025-02-24 17:05:27 UTC5748INData Raw: 75 d2 76 79 e0 82 20 9f 9c 29 da ca 6c 53 b8 28 7a 09 3e 6c 1c f6 ef 4c 21 1c 28 7b de 92 14 a7 82 e7 ba c8 0b fd 02 75 a8 c4 f4 d8 24 96 cc 8e 33 6d ea 07 01 87 d8 0f a2 91 1d e7 6f 49 3c 25 77 8a bf db 8c 18 dd bc f3 b8 21 eb 81 24 48 1d 61 fd 89 c2 a9 fa b0 e6 0e a1 aa a8 6d e5 d0 e3 5c fc b2 c7 06 6d 92 40 bf f2 ab f6 9d 1e f5 ce 6f f5 77 8c cd 09 13 16 2c 17 52 63 9a 9a 05 b1 a6 5f 1e 0a 91 bf 59 f4 f5 cb db 65 d4 c6 44 1f 7b 53 46 21 57 b1 b7 d5 bf ee 85 9c 8d b2 8f 7e e7 4c 34 47 6c d8 f3 2c 41 31 d9 d3 6f 71 d5 a4 3e 51 4c ce 0f 74 34 13 47 01 00 1d 6e 00 11 5c 4f 79 78 56 12 df 2f f6 32 c7 12 b7 b4 e1 df a1 7f f8 b7 ad 6b 55 cc 53 f6 f1 de 5d 3f 16 f9 68 6c 41 d8 d1 6c b6 f1 22 c8 c5 43 fe ec af 62 6b 72 ac 76 26 c4 ca 77 97 12 a7 fb e0 ef 28 c7
                                                                                                                                                                          Data Ascii: uvy )lS(z>lL!({u$3moI<%w!$Ham\m@ow,Rc_YeD{SF!W~L4Gl,A1oq>QLt4Gn\OyxV/2kUS]?hlAl"Cbkrv&w(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          73192.168.2.5498702.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:26 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:27 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "0847bbba4e1f9a48898b8df1f448fcb2:1735317753.611757"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 571520
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:27 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:27 UTC1367INData Raw: 47 40 00 15 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 15 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:27 UTC14336INData Raw: 86 c9 3a f2 dd ed 86 f7 5a 6e 87 0c 2b 7a 4d 44 c0 2b 4d 1a e9 2b fa 88 45 dd 08 62 4f 39 84 9e d5 37 33 54 88 22 5c 12 f5 67 8f 85 82 2b b7 be 11 9f 92 63 80 c3 7d 26 6d 78 94 68 7f 08 f0 5b 2c e0 b7 b5 5f 14 f7 75 f4 8b 83 5e c1 3f b7 72 4c e0 02 6e 5b ca cf 50 c7 aa b4 59 aa fb c6 50 2f f7 0e 0c 49 1d e8 0f e7 11 7e d8 b5 59 2a af fc b4 6d 42 b8 49 f3 c4 35 4d 7c ac 1d d6 40 8a a1 ab 54 76 49 4b c5 fe 9c 47 01 00 14 cc e1 9c cc f5 3e 66 10 1a 25 3a af 72 f7 7a 73 0d 03 0a 62 1d c1 69 53 36 8c d6 97 a9 c6 d5 1e 1d 0a 8d 2e 6c 90 2e 25 10 97 29 c1 af 1d d1 cb a7 f1 72 a0 a0 de e6 90 6e 09 fa 7e 18 3d b2 67 89 92 aa a5 56 5c 3f 7b 18 15 c1 b2 3e ce 16 a9 6d 1f 3b 1e ae ce 09 d0 4b 80 7e fa e3 de a2 de ce 9a de 07 ee bd b7 23 5a 1e 2e 41 c8 db 41 41 7e 53
                                                                                                                                                                          Data Ascii: :Zn+zMD+M+EbO973T"\g+c}&mxh[,_u^?rLn[PYP/I~Y*mBI5M|@TvIKG>f%:rzsbiS6.l.%)rn~=gV\?{>m;K~#Z.AAA~S
                                                                                                                                                                          2025-02-24 17:05:27 UTC1440INData Raw: 0e 65 0f 20 2c 7c 04 4a cd 23 bc 9e 18 89 8c d8 87 60 fc de 26 67 19 f1 2b 0a 97 c6 3c 9a e8 f8 d5 d9 73 a3 55 3e 8d 3f 89 5f 1b 36 18 fa 33 dd 61 53 6c 02 1f aa cd 74 2f bd e1 eb 24 f8 39 7d fc 5b fa 23 1f b5 fd 57 48 95 5a 1d 29 40 e2 63 a6 34 1d ef 2f 40 78 a8 50 47 01 00 10 00 d0 8a 92 bc c9 f8 99 3e 21 61 5d d7 f8 ac 8d f6 cc c0 49 a2 04 7f 27 fd b1 7c f6 85 28 2a d9 a2 98 01 a5 54 c7 0e 57 94 3b d4 5b 3d 11 0b ff a6 cb fa 99 4f 9a d6 ac c9 fc 2b a3 de b3 f4 94 ec 2a a6 66 90 81 8e b8 ad 6b bd d5 e2 18 e8 ad 85 28 ec 86 d9 f6 e6 62 89 60 4a 28 3c 40 06 d0 be 82 3b 16 56 33 2d 7b 8b d9 12 36 2b 7b 21 b4 6f 6b 3f 71 a3 63 81 44 bc 82 80 fc 56 7d f3 8f 4d 01 c4 86 d7 e7 79 45 7c e1 41 9d 63 a0 04 58 c2 ad 2f 09 9e 62 2b 0c 86 b7 d2 e3 2d 01 88 c8 11 63
                                                                                                                                                                          Data Ascii: e ,|J#`&g+<sU>?_63aSlt/$9}[#WHZ)@c4/@xPG>!a]I'|(*TW;[=O+*fk(b`J(<@;V3-{6+{!ok?qcDV}MyE|AcX/b+-c
                                                                                                                                                                          2025-02-24 17:05:27 UTC14944INData Raw: f3 8c 71 7c 41 3d e7 90 cf 64 0b 0a 92 3a 15 b5 d0 00 5f a3 82 fd ff fb e5 74 6e 41 f3 46 80 5b c9 32 a0 6d 40 8f 28 e0 ae 88 e2 64 77 e4 b7 de c6 6a cd 3d 82 f6 80 06 88 df ca 24 cb ee e3 4d ab ed 6f c7 c5 98 83 81 33 db ff f5 8d ca 6f 53 ac 28 ba 3c b1 e8 6a 33 d5 f1 9f db 7c 40 83 9f 2b 1b 3b 0d 4b 7c 5a 5a d0 10 9d 71 12 8a 7d c2 e7 d6 05 ee 75 52 14 ad 38 f9 0a 24 19 83 71 d1 2e 4f 93 69 a3 85 63 35 f8 c1 7b 18 a2 a4 4c e0 f2 e7 1f 9b f2 fd 34 ba 56 47 01 00 18 9b e0 cc 01 28 8d e9 07 9f 9d 89 4b c2 37 61 6d cb 1c ce 8d 83 66 cb ce f6 ef 91 d0 e0 6c 5f 7b ee bf 98 a0 c6 8b 9f 5d 82 a1 67 e6 26 8b 86 6f 39 85 4c e5 24 93 a4 17 a1 40 0e 49 44 02 05 82 d7 b5 c2 d8 08 28 28 28 d2 4a 59 e8 35 ea b8 87 11 c3 f7 8b 5a 5b fd bf 0a a1 c1 0f bf 5d f7 20 d9 91
                                                                                                                                                                          Data Ascii: q|A=d:_tnAF[2m@(dwj=$Mo3oS(<j3|@+;K|ZZq}uR8$q.Oic5{L4VG(K7amfl_{]g&o9L$@ID(((JY5Z[]
                                                                                                                                                                          2025-02-24 17:05:27 UTC1440INData Raw: f1 d4 6c ec 9f 99 38 2b 71 12 52 ef 4e 1f 52 ba e4 69 9a 82 34 cd 00 29 07 ff af 3c 70 2c d1 a9 1e 24 ef 33 b8 83 d3 64 6f fb 56 62 19 8b 04 17 69 76 29 5e 4f 4f 31 0e 65 ab 9d b6 94 47 01 00 13 f4 48 9f 59 46 5d 96 21 39 b5 63 ca dc 4a c9 af d3 37 bf 1c 7a a0 82 8c 7e 77 9c c3 13 74 50 e0 de e1 5f 62 b8 7d 49 3f 4f a1 a9 3c 96 83 54 7d e7 d2 b5 61 94 09 f6 6a d1 38 80 05 d1 fc 23 49 34 e0 26 01 d2 05 bf d2 f1 d2 c3 39 a9 54 f0 17 e4 ad b8 37 37 c4 19 05 2f 17 37 61 bd 4d 16 6c ba a7 13 b7 5d 3d 5f 74 63 67 8a 72 b2 a0 55 71 ae d0 35 ff 4a f1 7c 6e e7 b0 85 50 b0 55 a8 ac 1b 8b 1f e2 41 eb ea 36 d6 7c 56 01 de 7e 50 e6 3f 73 33 3c 51 bd a9 cb b0 b4 78 13 a0 ad 1c a7 11 23 b2 15 21 b1 f7 bd 42 83 13 7b 8a bf 95 79 4f ed ee d8 1d 2c 80 f0 47 01 00 14 90 d3
                                                                                                                                                                          Data Ascii: l8+qRNRi4)<p,$3doVbiv)^OO1eGHYF]!9cJ7z~wtP_b}I?O<T}aj8#I4&9T77/7aMl]=_tcgrUq5J|nPUA6|V~P?s3<Qx#!B{yO,G
                                                                                                                                                                          2025-02-24 17:05:27 UTC489INData Raw: 79 65 8e 2f 8a 1c 1c bf 49 d0 cd 99 73 a8 a7 2a 4d 30 46 38 4b ee e9 3e 56 c3 0f 02 e9 53 63 cb 33 2c 0e db 20 20 00 72 02 99 bb f7 fa 66 29 e6 9c af bb ae b2 d4 59 52 4f 35 42 8e d8 ed 00 04 7a 67 72 f0 37 05 06 3b 16 a5 e5 2d c1 4a 01 df f1 ea 16 8e 02 ea 2c ff e5 28 bb dd 19 7d 0b a0 76 bc 1d 12 0c f9 e0 6a 8e 07 8f a2 00 a6 0e 8c af 99 cc f3 06 34 eb 06 02 16 d8 69 30 47 01 00 19 bd 82 e0 f6 30 06 bc a2 33 38 64 48 c3 36 59 4b 57 86 01 87 b6 a1 ed 4d 70 9b e0 7c 1b 9d bf 85 13 6f 5c 05 b2 41 d8 e7 f5 ef 28 d3 31 05 e1 90 8a 13 73 e3 16 7a 53 6d ec 06 aa 47 67 ac 71 93 f8 e7 e8 88 a2 04 2f 20 9e a4 45 e3 b4 b2 b4 65 b3 dc 2e f8 7b ce e4 71 81 c3 75 17 c9 5a f9 fe e8 d0 e2 2b db cb ba 8c ae 89 9e 72 46 34 bb ad a3 fd ac f3 48 02 55 69 2a 24 bf 2e 16 89
                                                                                                                                                                          Data Ascii: ye/Is*M0F8K>VSc3, rf)YRO5Bzgr7;-J,(}vj4i0G038dH6YKWMp|o\A(1szSmGgq/ Ee.{quZ+rF4HUi*$.
                                                                                                                                                                          2025-02-24 17:05:27 UTC1440INData Raw: 35 e3 2b 92 31 6f 7e 76 e5 49 50 38 47 01 00 1b 52 9a 36 b9 72 36 e9 73 18 c9 bc f9 e6 c0 e7 fa 99 8b df a8 b1 67 b4 74 f3 a7 34 8d 30 04 cc 8a 62 92 75 7c 4f 48 25 8c 8c 7e 26 47 2d f7 34 1e b3 1a 05 b3 a9 d0 7d 62 67 c3 8a 5c be a2 12 01 bf 16 55 e5 c6 cf 0a 43 d7 ed 6a 5f bc 5f 9f c2 c5 a9 73 d6 15 1c 91 dc 96 ea 57 a0 f1 1c cb ef d3 2d b2 22 29 2f f6 4b 30 94 53 41 3e a5 72 a5 a3 28 b2 b1 71 42 35 65 94 b3 cf e2 e5 df ff 07 3e 6d eb a3 1e cf e8 93 ed 93 26 6e f8 bf c9 2f 56 b4 fd f1 b4 3f 35 66 09 6a d7 2d 34 80 bd 70 80 c4 4c ca da a1 0f 1f e2 a2 42 a9 18 fc 1f dd b0 b2 b2 5b 03 b6 e0 37 47 01 00 1c a9 26 2d 88 da a1 5a f9 85 58 43 09 40 26 08 dc df 1a 7c 86 8b 95 24 a5 07 8a 2c 0b a2 24 55 7f f7 33 fc 75 f3 a3 9a bb 2e df 75 92 ff 3b 39 58 81 c1 75
                                                                                                                                                                          Data Ascii: 5+1o~vIP8GR6r6sgt40bu|OH%~&G-4}bg\UCj__sW-")/K0SA>r(qB5e>m&n/V?5fj-4pLB[7G&-ZXC@&|$,$U3u.u;9Xu
                                                                                                                                                                          2025-02-24 17:05:27 UTC14944INData Raw: a5 2d a6 e6 6f 7a fd 46 e3 41 8c b8 e3 25 e7 65 8b 5a 7c b4 1c ad 6c ba 78 33 05 88 10 85 7d dc 59 6a aa af 45 33 59 be 5a d9 31 84 32 b9 0b 93 22 7b ee fe f6 c9 5d 5b 24 16 d7 e4 f1 ea a1 d5 0a 59 27 bb 26 5b 5d 92 d7 ec 68 08 47 01 01 33 73 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 89 d4 d7 d3 66 a1 4b 25 00 a6 23 2f 43 31 4c f3 95 47 6a ff 52 d8 30 66 0a 00 d2 4b 34 b0 37 a6 75 db 9e fb c5 0a 14 a0 62 fa 80 cc ab 86 33 75 52 40 03 6c 37 39 a6 00 02 e0 3e
                                                                                                                                                                          Data Ascii: -ozFA%eZ|lx3}YjE3YZ12"{][$Y'&[]hG3sfK%#/C1LGjR0fK47ub3uR@l79>
                                                                                                                                                                          2025-02-24 17:05:27 UTC1440INData Raw: cd 8a bc 31 18 51 2a 35 61 78 e0 58 d1 33 a3 d8 a6 cc fe 9d bd 17 cd b5 f0 ad 9a 37 f9 18 f6 22 24 c3 7c 9b f6 76 9a 75 f0 ed 1d db fa a2 e3 34 78 31 75 7f 2f 3a 4a f1 99 e1 a6 bd 3b ee 2d 95 02 d7 97 34 d2 02 d3 07 ec ed 6e b6 50 b0 cc f2 8a d6 73 1d 69 2d c8 a2 6e 99 51 f7 76 71 fc cf 9b 6f 75 16 d3 25 7e e8 9c c7 b9 b4 0b e9 40 32 d8 42 8a 4a 8d e4 22 63 ec 1f 8f 33 bf db fb ac 30 72 fd dd b6 f9 4e e8 02 d1 5c 56 48 8b 07 77 9e a0 21 6c ab 43 96 04 fc 96 2c 85 4d 41 97 40 31 2f 87 8b f4 ae bb 7d af 3d 2d 7f 47 01 00 39 1e 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 92 7f 78 78 86 ed f5 c1 69 be 29 3a 7e 9e 6b 0f cb a0 5b ee 6c 72 d5 8a 2e 1d 1a 1a a4 0a 33 4d 1d 4a db 96 cd 45 6c 8a 74 a8 c0 4c 2c cc f3 56
                                                                                                                                                                          Data Ascii: 1Q*5axX37"$|vu4x1u/:J;-4nPsi-nQvqou%~@2BJ"c30rN\VHw!lC,MA@1/}=-G9xxi):~k[lr.3MJEltL,V
                                                                                                                                                                          2025-02-24 17:05:27 UTC14944INData Raw: b5 bd 4a e9 57 57 cd 8d e6 4f dc e9 b7 90 f0 64 c2 be 5d ec 35 47 14 f3 d8 4e 0f 37 b4 2b 79 34 30 d8 e1 ff e8 7d 88 7c 1d 69 75 5d 7f d3 27 a6 47 01 00 1e 6e ee ba d9 ff e2 91 88 93 28 78 13 0b fa 9d 77 2c 94 7e 63 79 dd 52 cd ab 2b e3 66 bb b1 26 44 e9 60 96 e4 e0 a1 98 85 e2 ae 28 ae dd 85 65 2e 19 97 bd 3f 49 3c b0 21 8b 41 3b e2 be b1 4f 6c d2 72 a9 cd d7 5f 5b 32 db ca 99 63 4c fb 30 c9 c6 44 e9 08 09 4c cb 1a 56 22 37 29 23 63 2a 87 a4 30 44 41 ba b0 4d 78 90 4e be 82 5e 79 f6 52 89 87 d7 37 86 4b 97 10 db 92 3b 98 c9 d8 3a ae 9e eb 26 ae 2b 2d 7c 67 63 62 d3 28 de a8 28 f8 55 03 38 e3 71 63 28 14 a3 16 bb 7c e3 e5 7d 42 52 6e f3 91 57 b5 bb 9a fb 53 b3 27 fe 69 6e 21 97 91 36 8d c3 4b e6 c8 47 01 00 1f 73 25 78 c7 5a 1f e3 c2 2b 8c db 7c 2d 8a 1f
                                                                                                                                                                          Data Ascii: JWWOd]5GN7+y40}|iu]'Gn(xw,~cyR+f&D`(e.?I<!A;Olr_[2cL0DLV"7)#c*0DAMxN^yR7K;:&+-|gcb((U8qc(|}BRnWS'in!6KGs%xZ+|-


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          74192.168.2.54988772.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:28 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_5.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:28 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "0847bbba4e1f9a48898b8df1f448fcb2:1735317753.611757"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 571520
                                                                                                                                                                          Cache-Control: max-age=30091932
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:28 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:28 UTC1366INData Raw: 47 40 00 15 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 15 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:28 UTC14336INData Raw: e4 86 c9 3a f2 dd ed 86 f7 5a 6e 87 0c 2b 7a 4d 44 c0 2b 4d 1a e9 2b fa 88 45 dd 08 62 4f 39 84 9e d5 37 33 54 88 22 5c 12 f5 67 8f 85 82 2b b7 be 11 9f 92 63 80 c3 7d 26 6d 78 94 68 7f 08 f0 5b 2c e0 b7 b5 5f 14 f7 75 f4 8b 83 5e c1 3f b7 72 4c e0 02 6e 5b ca cf 50 c7 aa b4 59 aa fb c6 50 2f f7 0e 0c 49 1d e8 0f e7 11 7e d8 b5 59 2a af fc b4 6d 42 b8 49 f3 c4 35 4d 7c ac 1d d6 40 8a a1 ab 54 76 49 4b c5 fe 9c 47 01 00 14 cc e1 9c cc f5 3e 66 10 1a 25 3a af 72 f7 7a 73 0d 03 0a 62 1d c1 69 53 36 8c d6 97 a9 c6 d5 1e 1d 0a 8d 2e 6c 90 2e 25 10 97 29 c1 af 1d d1 cb a7 f1 72 a0 a0 de e6 90 6e 09 fa 7e 18 3d b2 67 89 92 aa a5 56 5c 3f 7b 18 15 c1 b2 3e ce 16 a9 6d 1f 3b 1e ae ce 09 d0 4b 80 7e fa e3 de a2 de ce 9a de 07 ee bd b7 23 5a 1e 2e 41 c8 db 41 41 7e
                                                                                                                                                                          Data Ascii: :Zn+zMD+M+EbO973T"\g+c}&mxh[,_u^?rLn[PYP/I~Y*mBI5M|@TvIKG>f%:rzsbiS6.l.%)rn~=gV\?{>m;K~#Z.AAA~
                                                                                                                                                                          2025-02-24 17:05:29 UTC1440INData Raw: c9 0e 65 0f 20 2c 7c 04 4a cd 23 bc 9e 18 89 8c d8 87 60 fc de 26 67 19 f1 2b 0a 97 c6 3c 9a e8 f8 d5 d9 73 a3 55 3e 8d 3f 89 5f 1b 36 18 fa 33 dd 61 53 6c 02 1f aa cd 74 2f bd e1 eb 24 f8 39 7d fc 5b fa 23 1f b5 fd 57 48 95 5a 1d 29 40 e2 63 a6 34 1d ef 2f 40 78 a8 50 47 01 00 10 00 d0 8a 92 bc c9 f8 99 3e 21 61 5d d7 f8 ac 8d f6 cc c0 49 a2 04 7f 27 fd b1 7c f6 85 28 2a d9 a2 98 01 a5 54 c7 0e 57 94 3b d4 5b 3d 11 0b ff a6 cb fa 99 4f 9a d6 ac c9 fc 2b a3 de b3 f4 94 ec 2a a6 66 90 81 8e b8 ad 6b bd d5 e2 18 e8 ad 85 28 ec 86 d9 f6 e6 62 89 60 4a 28 3c 40 06 d0 be 82 3b 16 56 33 2d 7b 8b d9 12 36 2b 7b 21 b4 6f 6b 3f 71 a3 63 81 44 bc 82 80 fc 56 7d f3 8f 4d 01 c4 86 d7 e7 79 45 7c e1 41 9d 63 a0 04 58 c2 ad 2f 09 9e 62 2b 0c 86 b7 d2 e3 2d 01 88 c8 11
                                                                                                                                                                          Data Ascii: e ,|J#`&g+<sU>?_63aSlt/$9}[#WHZ)@c4/@xPG>!a]I'|(*TW;[=O+*fk(b`J(<@;V3-{6+{!ok?qcDV}MyE|AcX/b+-
                                                                                                                                                                          2025-02-24 17:05:29 UTC16384INData Raw: df f3 8c 71 7c 41 3d e7 90 cf 64 0b 0a 92 3a 15 b5 d0 00 5f a3 82 fd ff fb e5 74 6e 41 f3 46 80 5b c9 32 a0 6d 40 8f 28 e0 ae 88 e2 64 77 e4 b7 de c6 6a cd 3d 82 f6 80 06 88 df ca 24 cb ee e3 4d ab ed 6f c7 c5 98 83 81 33 db ff f5 8d ca 6f 53 ac 28 ba 3c b1 e8 6a 33 d5 f1 9f db 7c 40 83 9f 2b 1b 3b 0d 4b 7c 5a 5a d0 10 9d 71 12 8a 7d c2 e7 d6 05 ee 75 52 14 ad 38 f9 0a 24 19 83 71 d1 2e 4f 93 69 a3 85 63 35 f8 c1 7b 18 a2 a4 4c e0 f2 e7 1f 9b f2 fd 34 ba 56 47 01 00 18 9b e0 cc 01 28 8d e9 07 9f 9d 89 4b c2 37 61 6d cb 1c ce 8d 83 66 cb ce f6 ef 91 d0 e0 6c 5f 7b ee bf 98 a0 c6 8b 9f 5d 82 a1 67 e6 26 8b 86 6f 39 85 4c e5 24 93 a4 17 a1 40 0e 49 44 02 05 82 d7 b5 c2 d8 08 28 28 28 d2 4a 59 e8 35 ea b8 87 11 c3 f7 8b 5a 5b fd bf 0a a1 c1 0f bf 5d f7 20 d9
                                                                                                                                                                          Data Ascii: q|A=d:_tnAF[2m@(dwj=$Mo3oS(<j3|@+;K|ZZq}uR8$q.Oic5{L4VG(K7amfl_{]g&o9L$@ID(((JY5Z[]
                                                                                                                                                                          2025-02-24 17:05:29 UTC16384INData Raw: 64 79 65 8e 2f 8a 1c 1c bf 49 d0 cd 99 73 a8 a7 2a 4d 30 46 38 4b ee e9 3e 56 c3 0f 02 e9 53 63 cb 33 2c 0e db 20 20 00 72 02 99 bb f7 fa 66 29 e6 9c af bb ae b2 d4 59 52 4f 35 42 8e d8 ed 00 04 7a 67 72 f0 37 05 06 3b 16 a5 e5 2d c1 4a 01 df f1 ea 16 8e 02 ea 2c ff e5 28 bb dd 19 7d 0b a0 76 bc 1d 12 0c f9 e0 6a 8e 07 8f a2 00 a6 0e 8c af 99 cc f3 06 34 eb 06 02 16 d8 69 30 47 01 00 19 bd 82 e0 f6 30 06 bc a2 33 38 64 48 c3 36 59 4b 57 86 01 87 b6 a1 ed 4d 70 9b e0 7c 1b 9d bf 85 13 6f 5c 05 b2 41 d8 e7 f5 ef 28 d3 31 05 e1 90 8a 13 73 e3 16 7a 53 6d ec 06 aa 47 67 ac 71 93 f8 e7 e8 88 a2 04 2f 20 9e a4 45 e3 b4 b2 b4 65 b3 dc 2e f8 7b ce e4 71 81 c3 75 17 c9 5a f9 fe e8 d0 e2 2b db cb ba 8c ae 89 9e 72 46 34 bb ad a3 fd ac f3 48 02 55 69 2a 24 bf 2e 16
                                                                                                                                                                          Data Ascii: dye/Is*M0F8K>VSc3, rf)YRO5Bzgr7;-J,(}vj4i0G038dH6YKWMp|o\A(1szSmGgq/ Ee.{quZ+rF4HUi*$.
                                                                                                                                                                          2025-02-24 17:05:29 UTC4466INData Raw: 5c 0e 9d 32 ec 4e 4f c8 fd 2c fe f7 51 a3 eb ac 07 de 00 63 42 14 c1 b8 28 c6 24 5e d5 1b d0 89 09 3d bf 8e b6 2d 4d 83 4c 58 58 73 dd a0 5a 64 35 45 44 d7 55 c4 e4 28 12 73 4d c2 d7 e6 8e 06 da 05 7c 16 ef d9 3e 6d 75 67 19 cc 0e dc 0e da 47 02 ef 6e 34 e2 c3 46 eb 47 bb 7e 71 23 d3 58 47 ad 47 01 00 16 ac 36 c6 25 c4 54 f3 be 07 4a bb 11 b8 d0 72 2a 55 8b a0 05 29 d5 ba 3b 8e ba 87 84 24 d8 57 c9 c3 b9 9d 86 c3 2c 3c 26 49 a2 70 2a a4 8e 63 80 1d 9a fe 0b e0 02 aa 70 9c 81 df 32 a5 fe f6 f4 8a 59 e2 95 2c 90 72 7b 10 bc 8e e5 43 e7 0a 03 77 7b 8f ae 98 40 5b da a6 a0 4c 74 32 c5 7d f0 f3 d3 a6 71 4f a0 29 05 7c 9a b1 37 a5 cb 6b 88 9e 00 5c 6a d9 8d ef a8 24 95 f6 b5 27 6d fc 81 dd 6f 6c b5 fa 27 cf 65 f9 5f a6 f8 d1 6f 96 a6 9c ec 41 cf d2 7b a3 80 ef
                                                                                                                                                                          Data Ascii: \2NO,QcB($^=-MLXXsZd5EDU(sM|>mugGn4FG~q#XGG6%TJr*U);$W,<&Ip*cp2Y,r{Cw{@[Lt2}qO)|7k\j$'mol'e_oA{
                                                                                                                                                                          2025-02-24 17:05:29 UTC12408INData Raw: a6 d8 34 b1 55 dc ec 9a 01 dd eb cc a0 7a 50 46 c2 3c 53 b4 30 62 2e 82 7a e8 76 cc 6c 4e 5f 76 9b 49 c5 2a d4 b1 f6 cc 81 d9 fc 7b 03 60 5d 58 07 08 91 50 ee 06 28 89 25 40 79 78 d0 5b 11 24 b8 b4 b5 a1 f1 45 6e 0e 6c 59 f9 08 6d 8a b5 ce ad f1 5e 76 72 d7 d7 06 c2 d8 fd 6e fc 24 50 7c d9 9a ed 7d f0 16 6d b7 f0 e1 9a 30 d8 f1 54 68 2a e8 5c 41 70 ce 1b 6c 71 15 36 e1 e6 1a ac 38 37 b2 c1 b0 65 79 bb ba 77 7f d9 f0 cb 40 03 34 47 01 00 18 d8 8f d2 02 a1 fd ff 18 01 1e 25 6e 57 9e c9 e2 23 ae 06 72 b1 9f 1d cb 01 60 5a 59 de 52 4e b7 64 49 26 da 1e a4 25 9a c0 68 77 cb 0c e5 e3 7a f7 a7 f2 80 58 22 55 1a c7 f8 1c 34 4d 75 ad 69 6a 6b 2d 5f 9c 6f c5 3e 99 c8 47 8d 60 c2 1e 19 cb a1 e2 c9 dc 4f 1c bd 37 cd d5 f0 01 f2 7f 01 f2 4d c4 da 3a 61 8c 6f 4b 46 8a
                                                                                                                                                                          Data Ascii: 4UzPF<S0b.zvlN_vI*{`]XP(%@yx[$EnlYm^vrn$P|}m0Th*\Aplq687eyw@4G%nW#r`ZYRNdI&%hwzX"U4Muijk-_o>G`O7M:aoKF
                                                                                                                                                                          2025-02-24 17:05:29 UTC1440INData Raw: 4f e6 f7 48 9b 1d c2 8b 60 35 74 d6 a6 19 8f c6 2f dd 54 40 44 09 28 f9 6b 39 32 75 da 66 63 d2 c3 a0 a9 46 1c c7 fa 7a 76 25 f2 db 18 26 c3 0a a9 b4 a9 c6 a7 8c e5 9a 18 6f df f2 aa e5 e5 60 20 15 22 90 28 ac 63 70 b6 a1 29 67 b3 d5 77 ea 23 67 32 92 3d 6e dc 9b d3 5f e8 4b 1c 58 a7 c4 a9 c1 dd ab dd b3 c4 89 e5 44 c2 68 b3 79 ea f8 bd a9 e6 29 28 3f 3b 42 99 a0 3d c5 15 f5 03 a1 8e d3 39 29 77 7e c9 c0 79 64 a7 c3 8c 6f 38 42 47 01 00 10 f5 e4 3c 8b fc 51 fe 7d 7f 7c ad 6e 3d 73 81 d7 27 61 b8 c5 c4 01 11 ab cd 36 d7 fa 4f 3e e6 7d df ae 4e ec 88 40 d2 14 92 52 38 b9 7e 5d f8 a3 68 81 21 0e 6c 64 5f 4e 4e 6b 12 77 4a 16 ed 14 67 35 1f c1 93 f3 5a 68 d9 2e a0 95 f5 86 9d 72 2d f9 9a 06 a3 34 e1 bd 7d d6 12 7a d2 f3 1a 7d 7f 12 c4 e6 a0 af b1 a3 49 68 3c
                                                                                                                                                                          Data Ascii: OH`5t/T@D(k92ufcFzv%&o` "(cp)gw#g2=n_KXDhy)(?;B=9)w~ydo8BG<Q}|n=s'a6O>}N@R8~]h!ld_NNkwJg5Zh.r-4}z}Ih<
                                                                                                                                                                          2025-02-24 17:05:29 UTC6512INData Raw: 08 a4 93 32 44 e1 47 b4 b2 81 53 ad c6 1b 3d bd 1a 9e a3 38 47 01 00 15 44 b9 50 5d 15 29 93 f3 b0 b9 ae aa db df e1 70 c4 11 a8 8c 5e 62 67 ad 13 7a 60 9a 58 4b 68 dc 0b b5 ed ca 3d bc 3c 90 ad f3 bd c9 aa ac db df 97 d1 7b 5e 8a e3 e1 52 05 93 de 8c 60 07 55 bd 08 dc 98 2b 0b 8d 5f 0e 63 53 4f 7b ce 62 f3 8e af d9 50 e8 60 9f 3d e1 17 f6 4e 77 2a 79 18 08 3a 89 c5 0d db c1 54 e4 ba 09 ca 59 b1 2b 54 84 98 db 9a 26 bd 57 f1 35 f2 2d 96 19 7e 30 a9 b6 3e 37 cc 03 b3 36 53 17 bd 2d 3e 92 65 79 65 93 e9 1e 76 39 70 19 12 65 80 d2 a5 4e 39 13 53 b2 a5 42 68 43 d1 14 84 0e 08 58 aa e1 ee 01 d5 45 e9 3e ac 51 d5 20 d8 bf 47 01 00 16 a1 c8 3a 67 de 21 27 50 5f f9 24 8e 3d d0 70 61 43 df 12 e2 d1 52 08 bc c8 b3 4a 2d 84 78 f5 61 00 55 54 7b d7 b2 c8 1c e3 10 ce
                                                                                                                                                                          Data Ascii: 2DGS=8GDP])p^bgz`XKh=<{^R`U+_cSO{bP`=Nw*y:TY+T&W5-~0>76S->eyev9peN9SBhCXE>Q G:g!'P_$=paCRJ-xaUT{
                                                                                                                                                                          2025-02-24 17:05:29 UTC1440INData Raw: c1 02 b3 36 dd f0 0b f2 a9 b5 e3 9d a0 a1 30 89 4c 22 46 47 24 88 12 0b 01 26 f2 e2 23 e1 b5 54 13 63 99 c7 27 6c 77 ba b8 5b 96 59 ef aa a5 0a e2 67 42 7c 90 2f 72 f0 3a b2 73 13 dc e0 bd e1 61 e1 8d 43 51 34 b4 fd 3c 32 2e 32 1c bb e1 c2 e3 9b 6f 7c 56 9d 6b c2 47 01 00 14 03 0c 1e 72 f1 c7 a4 bf 0b ff 4e f6 18 07 7d 26 67 03 d9 05 63 9c 3d bb fb a2 0c 48 74 26 d4 e0 db 3c 17 4f e8 75 d6 70 2b f7 2a 6d 85 33 3c 2d 20 52 35 b8 21 84 e6 8b 01 52 9b 49 4d 9e 2a c4 ee 82 44 a5 13 a9 e0 52 58 3c f8 1c c6 a0 ad d8 4e d5 8c 5d 88 e3 25 00 45 72 06 11 ef 6a c4 cb bf 23 62 bb b5 ea 0f 82 2a 25 a2 81 20 76 2a d1 14 83 ec eb d5 ed 69 79 8a c3 ed 69 44 11 58 c4 61 0e 71 cc 12 f4 8d 65 e6 20 36 e3 1c 85 eb c7 04 af cc bc 69 81 44 74 0a fe 81 1e 81 d4 76 bd 8e e5 cc
                                                                                                                                                                          Data Ascii: 60L"FG$&#Tc'lw[YgB|/r:saCQ4<2.2o|VkGrN}&gc=Ht&<Oup+*m3<- R5!RIM*DRX<N]%Erj#b*% v*iyiDXaqe 6iDtv


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          75192.168.2.5498862.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:28 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_6.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:28 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "566331b8b807478561f128f1027c7192:1735317755.894264"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 479776
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:28 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:28 UTC1328INData Raw: 47 40 00 16 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 16 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:28 UTC14405INData Raw: ef b1 73 a0 2c 2c 6e 33 0b a8 d1 fd e3 42 00 68 e9 41 25 e9 f7 f5 cd 4c 66 4b f1 0d 62 a1 f9 01 4e 79 d2 b9 3b 92 0f 2f d4 9b f2 09 47 ed f5 89 9d 5c 8d 51 bb fc 8d 2a 22 1e 56 ce 9d e9 16 e8 ec a9 59 ac 34 41 54 58 6b 8a ab aa 0e 7f 3e 76 33 da 82 f1 b2 e0 41 31 23 d4 ac 80 ff 55 d0 41 44 1e 62 45 c7 53 ca 4c ae 60 1f e3 6a 33 e8 fe 97 29 73 fb 31 1e c4 51 f4 23 cb 9d eb e9 d9 2e ed 9b d5 68 d9 b0 47 e7 bc 30 de 2a 1c 28 c0 dc 74 ab a6 a1 1b 96 65 8d 13 1d 0e 43 3a fc c0 9c 16 a6 02 9a 5d 58 b2 1a 45 66 ae 34 6e bc 2a c5 47 01 00 1a c8 18 85 93 b2 c6 3e 50 2a dd 99 10 10 1b 51 c9 74 1a c1 ba dd 44 a0 f5 04 e8 eb b3 a2 ac 39 6e 76 19 dd c8 bc ac fc c0 68 f6 50 4a 31 a9 aa e1 04 5d 52 e4 c0 f5 7a 5e fa 36 78 53 4e 74 dd 9d bb 3e 4e 36 0f cf 2c ee a2 12 8a
                                                                                                                                                                          Data Ascii: s,,n3BhA%LfKbNy;/G\Q*"VY4ATXk>v3A1#UADbESL`j3)s1Q#.hG0*(teC:]XEf4n*G>P*QtD9nvhPJ1]Rz^6xSNt>N6,
                                                                                                                                                                          2025-02-24 17:05:28 UTC1328INData Raw: 2a 9b 72 c5 46 59 ef 3a 44 8d 97 43 e9 2f 97 b4 40 70 01 07 3d 7c d3 44 a2 9f d5 8c 14 24 a7 4c 80 59 1d 17 f4 f0 2f 1f 78 76 63 41 de 2b 04 4e 9f 76 8d be cf 36 01 66 e4 b8 8f 47 01 00 16 ae 4c 45 45 49 9e a9 7a f3 85 ac e5 f5 a7 e3 e4 15 79 6c e1 5e 54 e4 d5 09 d3 cb e0 41 f2 05 a3 71 b2 8d 9f 61 ee 89 21 a8 09 e3 42 02 6a e9 84 d6 1d 4f 5b ae 91 13 a1 b5 8e 23 95 ed 55 bb 64 e4 53 77 74 0f d7 ee fb 4a 7e 44 13 5b e4 2e d2 c7 bf 97 43 7e 4a 22 a6 48 4c 47 d3 ae 60 b2 f8 96 44 01 ef 51 e2 eb f2 7c 6f fb b2 6b 39 b4 f3 89 56 79 18 38 b8 7f 25 f8 85 cc 26 dc 70 a1 d1 5c 7a 96 de 39 fb 38 b5 54 40 f7 94 19 28 4f 78 bf 89 40 72 b1 3e 4e 83 0f 5b 09 e9 b2 d3 4f 56 69 74 0f e8 96 39 8b 7d d6 8b dd e0 4e cc 1e ba 38 82 ac e7 38 f4 9e a1 47 01 00 17 ee 51 d9 34
                                                                                                                                                                          Data Ascii: *rFY:DC/@p=|D$LY/xvcA+Nv6fGLEEIzyl^TAqa!BjO[#UdSwtJ~D[.C~J"HLG`DQ|ok9Vy8%&p\z98T@(Ox@r>N[OVit9}N88GQ4
                                                                                                                                                                          2025-02-24 17:05:29 UTC16384INData Raw: 6b 2a f2 4c e5 e4 fd db 40 cd ef 28 a6 3d 29 19 17 7d 65 19 1f d8 78 fb d8 b4 df 98 95 0e 76 72 6e 6f 7c 6c 5e 09 16 28 a7 78 43 64 26 a3 42 47 01 00 1d 92 51 ce 6b 8d 14 f3 c5 14 c7 aa 01 0e bd dd c0 2d 1e ea a7 9b 89 df b3 81 ea d6 82 4f 18 10 95 9e cc 38 d2 ef 58 36 68 35 1d 99 30 0e 54 68 f7 33 8a e3 36 a8 13 78 e6 5c 19 94 67 18 3c e5 1b ec 45 41 b8 2a e3 ba db 9e b8 2d 0a 41 34 ad 56 ff 5d 44 38 52 7a 49 61 16 12 a7 87 a8 04 14 ab 9e 22 de 05 c5 97 e3 84 fb b0 fa 77 bf 60 66 79 07 a2 3a 0a a4 cc 99 ec ed ef 76 e9 37 e6 bf 92 5d e9 ca d6 5b bb 5a 01 15 04 f4 2f fd 03 f1 30 f0 40 e5 1e ca fc 0b ef 64 2e 12 46 0c 61 5a 82 b4 3f 20 06 2f b7 5d 28 69 c0 21 76 72 dd a5 aa 3d c9 5d 1f 78 e0 81 9f 47 01 00 1e 0e 04 9f 70 3d e6 ca 2c e3 2a 6c 2a 1b f0 cb ed
                                                                                                                                                                          Data Ascii: k*L@(=)}exvrno|l^(xCd&BGQk-O8X6h50Th36x\g<EA*-A4V]D8RzIa"w`fy:v7][Z/0@d.FaZ? /](i!vr=]xGp=,*l*
                                                                                                                                                                          2025-02-24 17:05:29 UTC459INData Raw: b5 90 0b 6f 11 31 24 83 5c c5 b1 b4 32 0f 0d a9 a9 e3 f1 47 01 00 14 21 aa 3b e9 08 28 25 5b dd 3e 47 6c 36 7e 9f 03 9c ed 9a 9f ee 5c 30 b7 70 75 15 75 b4 52 08 a4 ac ee e4 96 98 47 ad 2c 69 b7 03 48 96 c8 12 25 f2 2c 01 c3 82 ff 5f 39 51 68 02 a0 aa 19 77 a2 ed 19 51 03 ae 17 ae 57 cb 83 ad 57 bb 87 79 4f 86 83 9d 44 23 3c bf fe 3f e5 32 06 65 23 e6 75 31 8e 9e de 28 a1 a9 70 64 9d dd 49 0b 24 9e e7 65 67 3f 08 1e e7 68 f2 e4 eb 4c dd 54 25 84 5b 08 35 b3 42 f7 95 62 c8 66 04 c0 9d 01 ea 73 f7 50 d5 c1 6f c3 a9 b8 95 37 c0 da d5 eb 59 01 9b 5c be 8b d4 83 27 1d f7 6b 37 6f f1 02 61 e3 78 5b a3 ae 87 03 0c 95 dc 47 01 00 15 d4 d3 c2 47 f9 11 ce 24 50 7a 28 23 e5 9e 20 c5 40 28 ca 8c 88 53 12 f2 fa 5c 8f c4 ac 86 69 21 6b 98 61 a7 53 cf d3 c1 64 ef 0a 45
                                                                                                                                                                          Data Ascii: o1$\2G!;(%[>Gl6~\0puuRG,iH%,_9QhwQWWyOD#<?2e#u1(pdI$eg?hLT%[5BbfsPo7Y\'k7oax[GG$Pz(# @(S\i!kaSdE
                                                                                                                                                                          2025-02-24 17:05:29 UTC1328INData Raw: b0 b4 70 f3 f6 58 00 6e 58 01 72 c6 fd 74 22 48 0d 28 36 1c 94 36 f8 7a 62 7d 76 13 bf 99 f0 f5 e6 cc 89 0b dd 52 8a d7 1c 19 2f 77 19 30 65 27 10 51 c1 35 19 1b 05 f7 d7 5c 49 be 01 56 c1 7d 06 ee 5c 83 08 6e c3 60 b6 e6 ef 2b 18 ba 79 a3 a8 f8 ca d3 b9 f6 51 ce c3 4d c4 36 9a 35 05 69 2b fb 38 83 0d cf 83 b5 13 74 e8 63 b2 0f de 5e 12 ea 6b b0 59 7a 98 bf 84 ef f9 72 47 01 00 17 b1 3f 71 ee 8f 61 ff 44 7d d4 33 26 ad 53 f5 1a 4d c5 c5 a5 f7 ad 17 c8 4a 8d 99 af 72 cf d1 26 db c3 e5 86 7a de 42 08 61 95 b5 c7 4b 0e e7 6d 96 4d 58 91 58 5a 57 07 4f 03 50 be 90 3a 86 ca 6a 7e c3 94 dc 9c 76 aa eb 5a d5 b5 79 ea 2d 4b 5c 49 3e 3c c2 44 d0 b1 47 df 98 13 49 65 66 2e ae c5 26 a2 51 4d 91 c2 86 b1 24 1b ce 7e ff d9 74 87 b0 09 eb f4 38 28 1a 26 50 fe 22 6d 13
                                                                                                                                                                          Data Ascii: pXnXrt"H(66zb}vR/w0e'Q5\IV}\n`+yQM65i+8tc^kYzrG?qaD}3&SMJr&zBaKmMXXZWOP:j~vZy-K\I><DGIef.&QM$~t8(&P"m
                                                                                                                                                                          2025-02-24 17:05:29 UTC15056INData Raw: ed cf 0e ae 28 48 7b 0c 40 2b 80 08 71 4d 61 f1 b6 c0 6a 40 aa f8 a6 b3 e3 3d 0a ad c7 d5 fb cf 92 4d d8 82 dc 24 72 b0 a1 c7 55 a1 8d b0 27 6c a1 95 b6 fa 4f 8a 16 d1 b3 8b ed 45 79 ef a2 b0 e1 0a 45 64 fe d7 d2 13 36 c0 63 40 61 a8 8f 0b 4c 1a 90 7e da 43 5f ed 4b 8b 7b 62 c4 bf dc 56 9f 59 b8 d7 b3 8a 55 ff ff 70 6f 0f c1 09 bb 98 47 01 00 1e b9 e0 15 28 ab 5c 8f 46 da 77 87 7b 7d 70 90 18 ca ca 4c fb 7e 5f c2 83 93 da e8 cb 7a 39 7e 80 2c 31 57 d4 90 f1 3c e1 da e7 0b 80 53 5b 7d 00 ea d9 0c 61 ba af 73 83 44 8d a0 5f 76 f5 60 ce b2 6b 66 e1 02 60 ae a2 6a c9 55 77 6f 34 02 e4 38 14 a0 b6 a3 f5 b1 dc 7c 8d 63 1a 57 77 34 13 04 53 48 bd f2 1b 6b b4 57 c2 95 06 ab f9 67 8c 11 0b b8 ad 32 64 5e 06 4e bd e8 b2 78 f2 78 fc 4a 62 4a 6d 5c 71 70 2b 0e 49 b0
                                                                                                                                                                          Data Ascii: (H{@+qMaj@=M$rU'lOEyEd6c@aL~C_K{bVYUpoG(\Fw{}pL~_z9~,1W<S[}asD_v`kf`jUwo48|cWw4SHkWg2d^NxxJbJm\qp+I
                                                                                                                                                                          2025-02-24 17:05:29 UTC1328INData Raw: 96 9c 4e 52 37 e0 3b 5d 9f 91 f6 2d d2 ec 38 26 76 03 c9 54 4b dc c1 14 05 f5 4e 67 10 04 df 99 ca 45 e3 6c c0 97 5b 49 bc 16 f4 02 ef 3f a8 41 91 03 87 60 1e 54 3e af 63 3b 92 6d 1a 15 c0 97 57 64 e8 74 df 55 be a1 0f 74 79 b1 86 0b 30 6c 9b 75 6e 50 d5 7c b5 68 67 71 11 0b 60 54 95 28 47 01 00 1e e4 9b e5 95 81 ff 0c c4 db 1e 5e 1f c6 37 2d 49 7e 25 8e 98 eb 71 19 c4 43 ca 30 3b a5 28 c7 dd cb 2b 0c 1a 5d dc 86 fe b2 af bf 9b 65 0b 58 b2 61 aa ac a7 8a 4f 68 06 b8 ae 00 00 a0 b5 6c 82 52 d6 86 28 c4 86 22 1f 88 d9 75 4b 74 27 7b 15 16 68 ae e1 a8 f1 90 81 2b 63 38 5e 98 e5 32 ec 4b 8d 11 47 48 5a 5e 79 b8 3b eb 96 5e 22 6e 91 c8 74 7e a6 0e b9 6e 56 15 9c e9 9f ab 61 b4 b1 a1 ca 6f 12 a5 bb e3 5b d7 f4 7a d2 be 74 14 81 3c 7d 00 30 d9 f3 1c 8b c3 60 60
                                                                                                                                                                          Data Ascii: NR7;]-8&vTKNgEl[I?A`T>c;mWdtUty0lunP|hgq`T(G^7-I~%qC0;(+]eXaOhlR("uKt'{h+c8^2KGHZ^y;^"nt~nVao[zt<}0``
                                                                                                                                                                          2025-02-24 17:05:29 UTC16384INData Raw: 40 b1 35 af d2 7c 4d 32 a0 8b 21 86 21 25 56 5f 6b 60 a2 45 c9 2c 89 41 5f 82 f8 97 d1 cb e9 dd 9f f8 0c 07 a2 ba 7a b6 f9 c2 07 a7 43 91 38 37 3e 46 b2 b3 ce 2d e1 6a 5e 19 73 93 c7 1e 5b 40 28 77 bd f4 03 46 d7 f5 3a c0 5a 74 72 f7 ea 0a a5 9c 88 8f 47 01 00 15 d9 70 f1 07 bc f6 b8 b8 f9 21 58 49 04 28 65 1c 76 86 9c 2c 25 89 41 53 a5 27 75 7e 9b f6 6c b3 0f 0a e1 48 f6 3e 66 62 b0 4c 77 94 38 88 7d af 95 12 d6 1f f8 33 ed 70 12 56 4e 9e bc 12 6d 8f c5 ea 4f 51 80 2f 0e dc 6f 3c 3a 6e 1b 86 30 f8 7e bc 84 00 d2 c3 ad 59 d2 b7 84 ce db aa 45 39 c7 e6 b8 c5 5b 87 30 08 d3 d6 4f 4f e9 29 a5 d2 ac ff e0 9f 86 72 dd 23 2f d4 3d 2d 22 22 d8 a8 3a 95 21 32 d0 bb cb 88 72 04 21 a8 9e 48 34 ea 3a ef 98 4d 75 c4 1a 2f 3b 98 00 f6 26 68 ff e8 12 77 44 c5 cf 57 f6
                                                                                                                                                                          Data Ascii: @5|M2!!%V_k`E,A_zC87>F-j^s[@(wF:ZtrGp!XI(ev,%AS'u~lH>fbLw8}3pVNmOQ/o<:n0~YE9[0OO)r#/=-"":!2r!H4:Mu/;&hwDW
                                                                                                                                                                          2025-02-24 17:05:29 UTC6624INData Raw: ef 29 bb fb a8 c6 20 6b ab 4d 88 f1 26 1a 4c 2a a4 09 c6 0d 1f f6 70 f8 06 50 cd eb aa 6a b7 40 ad 27 ee 23 29 58 6c 3e ea 4e 0d 28 1a 6f 94 4e 5b 91 3d 2e 75 a6 cd 84 47 01 00 16 91 64 27 0d 61 e5 fc f8 5e 30 d3 2a 2c 7e ca c7 85 86 94 58 fd d2 9f ad 6d 16 9b 64 1e 96 cb 76 87 9c 6f b0 09 41 19 16 05 3b 48 c5 fb 26 bf 75 e6 fc 1e f6 ea d1 d2 ff 99 f7 60 dd ca 2c e8 c4 d3 92 4a 8c da 8b 54 da 30 e7 41 99 a9 81 2d 93 81 e5 8e 91 6a df 79 38 a7 f4 83 e3 81 78 aa 1a 09 14 ef 50 d2 16 f6 87 e3 14 00 33 3f b5 4d 82 e1 a5 1f 3c bd e4 7c ee ed b0 93 f8 7f 29 bc 98 ce 5c cd 20 f4 0f 77 8f e9 4e 14 e4 cc f3 4b dc 81 20 9f 0d 3f 91 a0 67 2a 56 d4 b8 cf 00 99 33 f1 52 fe 50 c7 aa d7 16 08 72 bf 43 6c c8 7e 58 d6 d3 35 5c 99 48 81 d7 47 01 00 17 2c 45 53 f8 b9 c5 2e
                                                                                                                                                                          Data Ascii: ) kM&L*pPj@'#)Xl>N(oN[=.uGd'a^0*,~XmdvoA;H&u`,JT0A-jy8xP3?M<|)\ wNK ?g*V3RPrCl~X5\HG,ES.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          76192.168.2.5498982.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:30 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:30 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "c61b1d6ce101bbb125818c309718c6f9:1735317755.238538"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 417172
                                                                                                                                                                          Cache-Control: max-age=30381241
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:30 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:30 UTC1186INData Raw: 47 40 00 17 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 17 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:30 UTC14336INData Raw: e4 b0 23 b2 f5 89 11 9f 1b 54 6a c4 50 b2 e6 95 f7 47 71 b5 54 8c 23 f5 27 c5 0e 9f e8 79 b3 96 23 6b 5e ee 8a ac 3b f3 c2 19 50 7b 26 77 1f 4b bd 18 6b 1c ae af 5e 5e 40 d3 37 d6 a5 4c ea c9 03 f2 f7 2c 02 67 56 2f 8b df cb 8b 53 38 04 47 2e 06 fb 53 05 c7 ff b9 14 8f 00 fc 83 79 55 2a 98 ce b5 87 00 26 c1 01 5d e5 c7 e2 e3 7d c5 7e c0 fa fb 35 33 77 58 82 04 24 85 56 8b 1a 69 9e 14 bf 47 01 00 18 ac e8 8a 17 1a 7d de 83 bc 90 04 fa 83 6f 38 a9 c2 00 4d d1 45 72 9e 73 df fa 7f a3 72 d6 6c 55 5c 23 47 04 d2 87 9d b1 ff 23 51 0f 23 32 7d 20 cf 0f 21 22 b6 3b 48 51 25 b5 b9 aa c3 74 ac 12 0f c7 f8 10 cb aa 8e e0 9a ec a0 4d d1 a0 83 8e 6d 8e b6 b9 91 f0 ba 8e 39 bd 96 da 4f 5c 3f 9f 0e 68 dd bc 9c b6 23 cd 58 48 41 71 84 9c bd 37 86 8f 64 6e 27 c7 b9 89 40
                                                                                                                                                                          Data Ascii: #TjPGqT#'y#k^;P{&wKk^^@7L,gV/S8G.SyU*&]}~53wX$ViG}o8MErsrlU\#G#Q#2} !";HQ%tMm9O\?h#XHAq7dn'@
                                                                                                                                                                          2025-02-24 17:05:31 UTC1828INData Raw: ff 2e 85 63 ac 5f bf e3 4c c2 f3 b7 e7 e6 01 bb b8 73 12 b8 6d 59 d8 d7 01 3e bb 89 7f 6a 79 82 37 6a 95 44 42 67 44 9f 14 ae 1d 56 cf 98 b6 82 cb fd 05 7d 16 e6 bc f2 b6 25 cf ae 8f 16 02 1c 5c 07 37 43 37 32 93 05 75 58 b5 95 40 c7 2a ec 10 2f 47 01 00 14 bd ae 0c 7b c4 37 c4 7c 6f 75 98 3d f5 54 58 5d c2 c6 de 6b 85 e7 60 9e 6f 0b f0 87 a3 98 fc 26 e8 36 f9 ed d6 91 f5 c2 24 6b 48 1a 68 22 01 aa e5 f3 ee 1e 76 39 26 ed a9 22 e5 5b 41 61 80 a6 a4 07 24 1a 80 cb 69 3e 66 61 d9 a9 e2 ce a9 38 9a bf 05 bb 04 26 3e cb 3f e5 a0 c5 96 95 e7 bf ff f2 2d d5 c0 01 bc 31 95 fb ea d7 62 7d 2f fe 8b 96 b3 89 a0 d1 21 11 6c a2 30 09 aa 5f 9c 92 f3 12 a2 89 98 3c 24 b4 43 9f 03 68 44 19 19 eb 68 d5 4e b6 a6 e6 a9 b0 96 4f 10 81 da f1 ec 76 e3 11 e4 58 33 03 f3 72 c9
                                                                                                                                                                          Data Ascii: .c_LsmY>jy7jDBgDV}%\7C72uX@*/G{7|ou=TX]k`o&6$kHh"v9&"[Aa$i>fa8&>?-1b}/!l0_<$ChDhNOvX3r
                                                                                                                                                                          2025-02-24 17:05:31 UTC14556INData Raw: c6 53 1f f1 73 53 5f 0c fe 60 4d 0f 18 0d 73 4e ab a8 a4 50 6f c6 04 40 f0 56 a8 0c 53 4c 43 d2 a9 88 f2 fd f0 f7 21 8a 6a 0d 37 bd 7d 9c 6d 85 83 35 d1 a4 fc 18 96 77 3b ca c5 e5 87 23 6c da 55 a5 d8 a4 1e 7b a0 0b ae 38 98 24 28 8c 5f 92 4a e8 9a ce de 9b 6b 1f 60 d1 99 f1 d2 dc d8 8d fb df 22 91 94 8f 77 9c a8 72 aa d8 c7 23 0a 61 a9 99 4d 27 a5 4b 30 44 a8 0f 56 61 0f c3 ce 46 20 5e 09 ff f5 2c 47 01 00 1e ff c0 c8 22 ef 3f 95 5f 06 79 f1 04 95 5b 51 1d ea 4c a5 30 1f 32 7c d2 c0 46 06 d9 01 a8 b2 7f cb 2c 32 2c 63 1c c7 0d a8 b7 b8 ff 7e 66 c2 71 12 ce 0d e5 84 62 70 59 3b 8f 21 47 de a5 2b c8 6d 47 49 a7 65 1e f0 38 04 cb 64 dc 9c cf af d5 35 4b 26 f1 58 ee 13 f0 16 b2 60 91 0e 3d 2d eb 0a 1e 96 90 48 23 58 56 d9 8a 14 c6 bd 2a c2 df 55 18 80 a8 e3
                                                                                                                                                                          Data Ascii: SsS_`MsNPo@VSLC!j7}m5w;#lU{8$(_Jk`"wr#aM'K0DVaF ^,G"?_y[QL02|F,2,c~fqbpY;!G+mGIe8d5K&X`=-H#XV*U
                                                                                                                                                                          2025-02-24 17:05:31 UTC1828INData Raw: f2 3b 2a 8f bb 86 de 8b 14 b1 a4 1c 99 c1 17 e3 d1 d4 4f 86 ca 15 d5 f2 a8 0f 97 07 40 4c 4f 13 f4 2a 81 bc f5 89 40 68 75 6d 91 e9 45 8e b7 d3 63 6f a4 03 5a db 47 01 00 11 43 5f ed 35 61 e5 a4 8b f6 02 07 a3 b1 4b 3e d4 76 33 38 e0 60 eb 5b 45 80 86 bb 0b ec 77 30 fe 78 57 90 d0 30 a2 bc 72 6e e5 68 1c fa 82 77 d7 89 cd 38 06 ca b3 ea 5f b2 8e a0 90 40 d2 49 ce 13 40 01 46 82 fe e9 34 8a 4a b6 f4 3b a2 42 9f 80 f9 6a 1f 05 04 59 b8 20 bc a0 1a 05 d6 61 3d 50 32 56 75 09 58 37 86 3f 1b 2a 18 95 08 27 d1 a7 d3 ad 2c 40 58 eb 4b 3d b3 2f 4e c1 dc 5e be c8 d9 a0 3c ef 15 d6 1b 80 d7 38 ab b6 6c f0 2d ed e0 4e cd 99 bf cd 0e 78 e8 0e ec 95 cc 83 e4 30 8c d5 d9 09 d5 5d f4 b9 48 2a ce 0a 85 0d 8c 1d 72 de 75 f7 31 f5 8c 47 01 00 12 83 90 5f 84 2d 46 a2 04 60
                                                                                                                                                                          Data Ascii: ;*O@LO*@humEcoZGC_5aK>v38`[Ew0xW0rnhw8_@I@F4J;BjY a=P2VuX7?*',@XK=/N^<8l-Nx0]H*ru1G_-F`
                                                                                                                                                                          2025-02-24 17:05:31 UTC670INData Raw: ba 58 79 98 cb 8f 7c 4d 24 e9 db 5f 43 df b9 db f1 6b 16 c2 5e 5b b5 21 85 b0 ad c9 aa d3 29 44 ab 8a 89 47 66 4e 37 1a 0a 2f 0a 64 3a d3 a7 25 60 69 71 52 5a 3f bb 07 00 b5 06 22 b4 c1 b3 5e 22 88 93 17 52 42 60 cd 20 f9 f5 c0 67 eb 3e 5c 5d b0 ee 3d c7 3f 4f 83 66 99 d6 65 13 e2 9f 80 bc 70 c6 e4 62 80 a9 3e e6 61 47 01 00 1b e4 1e 72 26 ce df e4 a6 5e 65 2e 4e 67 a0 be 65 29 4e 09 50 8b 47 66 2b d4 4c 4c 0a 4b 03 e2 00 a2 29 41 6d 81 35 10 b0 6e a7 a2 12 55 1c e5 d2 1c ec ae 92 bb 63 7d 49 26 61 3d 6e 25 41 0b a3 aa 18 0a be a5 47 c1 9c 47 d9 c2 a7 d3 74 06 ca 3e 65 b7 dd ff 0a 9a 47 b7 9e c9 06 89 4a f6 09 49 b4 36 24 b6 8a c5 b2 de 70 ad 1c 82 ae bd 3a 04 0e 7c 8f 5b 32 44 65 f9 16 34 99 7b 2d 53 d2 99 ef d5 62 a7 e7 a2 3a db ab 00 92 72 03 22 49 99
                                                                                                                                                                          Data Ascii: Xy|M$_Ck^[!)DGfN7/d:%`iqRZ?"^"RB` g>\]=?Ofepb>aGr&^e.Nge)NPGf+LLK)Am5nUc}I&a=n%AGGt>eGJI6$p:|[2De4{-Sb:r"I
                                                                                                                                                                          2025-02-24 17:05:31 UTC1828INData Raw: 47 01 00 1e 5b dd 1d 5c b7 82 d5 41 67 0c 8d 05 24 70 c5 91 6e 92 12 b9 c3 b0 f6 ad a9 31 c4 63 c0 8e ef 95 9a 45 2c 56 22 1f 13 06 16 b8 d0 b3 b1 da e5 fa 6d 05 03 8d 5b cc 36 d9 10 0c a1 09 a1 53 3f 39 60 62 d0 e3 c1 08 b9 89 55 80 44 b8 28 86 ba ac 6e 8e 60 90 d4 e7 2a 86 8e d8 4e 6f 11 02 bf 5d 4d 6f 72 33 f8 1f 37 88 47 36 3d 31 e1 ba 05 f6 c6 28 cf c7 c2 f9 cd f0 58 56 f2 0c 6c 0c 3a f1 ac 15 10 a4 fb 36 dc f4 0a 04 37 0d a8 76 c1 61 5a 5c 16 0c 02 ab 28 2f 85 fd 28 7a f9 62 e6 73 36 7b ab 9e df 6f 6b f5 78 ba a0 96 83 5c 39 56 b8 a0 b3 4f da a9 46 16 47 01 00 1f 25 96 81 a9 71 c1 5b 92 a6 5e b2 f1 14 78 a6 02 28 b2 04 d5 a7 2b 5b 48 0a 41 9e b9 e9 f2 2b b1 68 4f f7 37 d0 4c 18 b5 88 c1 07 98 f6 71 cc 25 1c 07 1e 4f f8 3b 58 a7 e8 c9 82 f2 dc 2e 15
                                                                                                                                                                          Data Ascii: G[\Ag$pn1cE,V"m[6S?9`bUD(n`*No]Mor37G6=1(XVl:67vaZ\(/(zbs6{okx\9VOFG%q[^x(+[HA+hO7Lq%O;X.
                                                                                                                                                                          2025-02-24 17:05:31 UTC14556INData Raw: 91 da 58 ec 1d f3 5f 73 d6 aa 58 e6 6b a8 3a 73 ba 45 4d d3 84 c0 8d ab 07 cb ad 9e 33 f3 32 2c 5f 73 fe d1 5c 2b 9f a1 b8 be a7 ad 5f 07 19 2a c4 da d9 20 47 01 01 36 5d 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 19 6b 21 d9 ce 1a a2 22 52 50 67 27 5b e3 91 91 5c dc 60 2c 56 b4 67 2c 81 e9 53 98 85 ab 43 68 70 4c c3 79 71 28 c4 6d 36 5f 5c 68 d7 e1 8a 40 f8 90 28 8e 24 02 c3 41 08 ac f1 12 29 20 a2 fe 65 56 0a a6 ad ed cc d3 09 58 06 74 40 1d 10 0b 44 02 d1 32 6a aa df 14 38 47 41 01 17 00 00 01 c0 00 ff 84 80 05 21 00
                                                                                                                                                                          Data Ascii: X_sXk:sEM32,_s\+_* G6]k!"RPg'[\`,Vg,SChpLyq(m6_\h@($A) eVXt@D2j8GA!
                                                                                                                                                                          2025-02-24 17:05:31 UTC1828INData Raw: bd 4e 71 d9 93 85 71 98 b9 b4 91 b5 36 3f 7d 8d 7e c4 a3 9d b8 09 bf 5c 1b 58 d1 e0 07 02 8c 59 c0 e1 b8 ab 25 a1 70 94 6b a8 59 64 f5 83 b1 4f 3e 81 9f 85 78 0a b9 cc ca 44 b3 20 eb b5 7b 8b 8a 94 d1 b5 b2 c1 77 0a 41 4b 9f 67 03 63 96 75 d6 ab 67 0d 74 f7 ca 74 9c eb d3 13 6a f5 4d dd 31 6d e5 ec b6 7c 5e d3 16 95 42 c9 e6 18 d8 bb c6 16 79 f4 45 12 ee 6e 76 03 ba a0 9e 4d c2 c8 27 e8 00 23 72 68 22 1f 24 3b ea 7a 7b 39 66 03 31 e7 3a 9d 77 9c fb 76 22 20 f0 d6 94 49 43 74 47 01 00 1c 59 53 15 4d 1c db bf 55 66 bc 2f 2f 2b 6e a0 54 19 a9 3e 80 0e 8f 13 43 c8 9f 4a 47 32 9d fd 0e 8e 7a 90 3b 78 aa f4 53 c9 a6 78 e3 5e ab e3 d8 4b 23 42 8d ba b9 42 63 7f b5 d5 57 7b 27 9b 7c 8f 75 0e 5b 17 e1 42 cb 02 08 e5 ec e0 63 a3 ac 9e fa f8 c5 d4 bf dd 5b fc 21 09
                                                                                                                                                                          Data Ascii: Nqq6?}~\XY%pkYdO>xD {wAKgcugttjM1m|^ByEnvM'#rh"$;z{9f1:wv" ICtGYSMUf//+nT>CJG2z;xSx^K#BBcW{'|u[Bc[!
                                                                                                                                                                          2025-02-24 17:05:31 UTC14556INData Raw: 51 e1 b6 74 d1 11 da d5 48 f4 84 01 ac e8 68 7b 09 2b 83 0e 92 0d fb bf 47 01 00 15 aa c6 1c 88 fc bb d6 76 f4 19 65 c7 01 49 a9 97 da dd e8 09 5d 8c 21 5b 18 60 08 cf 27 7e d3 42 fa 8d dd e3 92 39 38 86 b4 3f c3 60 c3 34 77 f1 05 e9 d2 03 28 44 bc c6 e9 5f b6 b1 f8 e8 50 fb 04 c5 b9 70 6a 3a 96 62 f0 9a 1e 9e 3a 63 5c 86 de e5 0b 73 af 00 e1 00 f4 ce a3 b2 98 7c 35 c7 82 89 37 7f bf 24 25 99 d0 31 69 28 9c 57 b6 35 bc e8 fb 7b 31 da bc 64 67 80 9a e8 ec 2b a7 1f 01 00 f2 5c fb a7 32 14 d9 55 1b 1e 89 73 1a c7 91 6b 71 fa 73 12 54 b9 59 a4 5a 80 dd df 5b bb a6 e2 b0 44 f9 fa 8c 75 d0 40 b5 51 1a f2 5c 2e 1a 47 d8 e6 b1 9b dd 30 47 01 00 16 1e 50 3a be c8 f7 d8 a9 23 e6 96 6f 6e 2a 31 4d 74 b5 62 3e 11 77 13 5a 47 4a 1f b1 94 c8 52 62 45 cb 8b 11 97 30 8d
                                                                                                                                                                          Data Ascii: QtHh{+GveI]![`'~B98?`4w(D_Ppj:b:c\s|57$%1i(W5{1dg+\2UskqsTYZ[Du@Q\.G0GP:#on*1Mtb>wZGJRbE0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          77192.168.2.54989972.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:30 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_6.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:30 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "566331b8b807478561f128f1027c7192:1735317755.894264"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 479776
                                                                                                                                                                          Cache-Control: max-age=30092068
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:30 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:30 UTC1328INData Raw: 47 40 00 16 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 16 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:30 UTC14347INData Raw: ef b1 73 a0 2c 2c 6e 33 0b a8 d1 fd e3 42 00 68 e9 41 25 e9 f7 f5 cd 4c 66 4b f1 0d 62 a1 f9 01 4e 79 d2 b9 3b 92 0f 2f d4 9b f2 09 47 ed f5 89 9d 5c 8d 51 bb fc 8d 2a 22 1e 56 ce 9d e9 16 e8 ec a9 59 ac 34 41 54 58 6b 8a ab aa 0e 7f 3e 76 33 da 82 f1 b2 e0 41 31 23 d4 ac 80 ff 55 d0 41 44 1e 62 45 c7 53 ca 4c ae 60 1f e3 6a 33 e8 fe 97 29 73 fb 31 1e c4 51 f4 23 cb 9d eb e9 d9 2e ed 9b d5 68 d9 b0 47 e7 bc 30 de 2a 1c 28 c0 dc 74 ab a6 a1 1b 96 65 8d 13 1d 0e 43 3a fc c0 9c 16 a6 02 9a 5d 58 b2 1a 45 66 ae 34 6e bc 2a c5 47 01 00 1a c8 18 85 93 b2 c6 3e 50 2a dd 99 10 10 1b 51 c9 74 1a c1 ba dd 44 a0 f5 04 e8 eb b3 a2 ac 39 6e 76 19 dd c8 bc ac fc c0 68 f6 50 4a 31 a9 aa e1 04 5d 52 e4 c0 f5 7a 5e fa 36 78 53 4e 74 dd 9d bb 3e 4e 36 0f cf 2c ee a2 12 8a
                                                                                                                                                                          Data Ascii: s,,n3BhA%LfKbNy;/G\Q*"VY4ATXk>v3A1#UADbESL`j3)s1Q#.hG0*(teC:]XEf4n*G>P*QtD9nvhPJ1]Rz^6xSNt>N6,
                                                                                                                                                                          2025-02-24 17:05:31 UTC1328INData Raw: 60 c9 73 6e 00 9a 14 c5 e4 24 48 d5 b9 9a 6f 42 48 f6 03 2f 8d b0 04 6b 89 3c 79 dd 69 e5 33 a8 0e 0b 88 0c ce 2f 94 40 d9 da d3 ea d4 0e fe 0f 98 ca ea 3b 17 7b 57 82 a8 41 2a 9b 72 c5 46 59 ef 3a 44 8d 97 43 e9 2f 97 b4 40 70 01 07 3d 7c d3 44 a2 9f d5 8c 14 24 a7 4c 80 59 1d 17 f4 f0 2f 1f 78 76 63 41 de 2b 04 4e 9f 76 8d be cf 36 01 66 e4 b8 8f 47 01 00 16 ae 4c 45 45 49 9e a9 7a f3 85 ac e5 f5 a7 e3 e4 15 79 6c e1 5e 54 e4 d5 09 d3 cb e0 41 f2 05 a3 71 b2 8d 9f 61 ee 89 21 a8 09 e3 42 02 6a e9 84 d6 1d 4f 5b ae 91 13 a1 b5 8e 23 95 ed 55 bb 64 e4 53 77 74 0f d7 ee fb 4a 7e 44 13 5b e4 2e d2 c7 bf 97 43 7e 4a 22 a6 48 4c 47 d3 ae 60 b2 f8 96 44 01 ef 51 e2 eb f2 7c 6f fb b2 6b 39 b4 f3 89 56 79 18 38 b8 7f 25 f8 85 cc 26 dc 70 a1 d1 5c 7a 96 de 39 fb
                                                                                                                                                                          Data Ascii: `sn$HoBH/k<yi3/@;{WA*rFY:DC/@p=|D$LY/xvcA+Nv6fGLEEIzyl^TAqa!BjO[#UdSwtJ~D[.C~J"HLG`DQ|ok9Vy8%&p\z9
                                                                                                                                                                          2025-02-24 17:05:31 UTC16384INData Raw: 5e c9 f8 20 c5 90 e6 c9 ba 16 28 08 02 f9 2c e6 25 ae a2 4f f6 01 30 6a 3f d9 ac 43 ba f7 08 c2 7e 4d 53 e3 c5 ac 04 1c 1e 69 e8 09 7f a2 0d a5 9a df 90 f3 4b 66 83 27 a7 b3 6b 2a f2 4c e5 e4 fd db 40 cd ef 28 a6 3d 29 19 17 7d 65 19 1f d8 78 fb d8 b4 df 98 95 0e 76 72 6e 6f 7c 6c 5e 09 16 28 a7 78 43 64 26 a3 42 47 01 00 1d 92 51 ce 6b 8d 14 f3 c5 14 c7 aa 01 0e bd dd c0 2d 1e ea a7 9b 89 df b3 81 ea d6 82 4f 18 10 95 9e cc 38 d2 ef 58 36 68 35 1d 99 30 0e 54 68 f7 33 8a e3 36 a8 13 78 e6 5c 19 94 67 18 3c e5 1b ec 45 41 b8 2a e3 ba db 9e b8 2d 0a 41 34 ad 56 ff 5d 44 38 52 7a 49 61 16 12 a7 87 a8 04 14 ab 9e 22 de 05 c5 97 e3 84 fb b0 fa 77 bf 60 66 79 07 a2 3a 0a a4 cc 99 ec ed ef 76 e9 37 e6 bf 92 5d e9 ca d6 5b bb 5a 01 15 04 f4 2f fd 03 f1 30 f0 40
                                                                                                                                                                          Data Ascii: ^ (,%O0j?C~MSiKf'k*L@(=)}exvrno|l^(xCd&BGQk-O8X6h50Th36x\g<EA*-A4V]D8RzIa"w`fy:v7][Z/0@
                                                                                                                                                                          2025-02-24 17:05:31 UTC517INData Raw: cc ac 02 c4 b8 5d 06 65 2e cd 2d 48 34 1c d0 b5 db a4 31 05 32 c0 81 d5 35 29 98 c3 10 e4 1d b4 03 27 45 ab 1b fb 77 92 b6 ce 2e fe 0f 31 e4 8a 51 4b 02 d7 26 29 e3 84 9c d1 b5 90 0b 6f 11 31 24 83 5c c5 b1 b4 32 0f 0d a9 a9 e3 f1 47 01 00 14 21 aa 3b e9 08 28 25 5b dd 3e 47 6c 36 7e 9f 03 9c ed 9a 9f ee 5c 30 b7 70 75 15 75 b4 52 08 a4 ac ee e4 96 98 47 ad 2c 69 b7 03 48 96 c8 12 25 f2 2c 01 c3 82 ff 5f 39 51 68 02 a0 aa 19 77 a2 ed 19 51 03 ae 17 ae 57 cb 83 ad 57 bb 87 79 4f 86 83 9d 44 23 3c bf fe 3f e5 32 06 65 23 e6 75 31 8e 9e de 28 a1 a9 70 64 9d dd 49 0b 24 9e e7 65 67 3f 08 1e e7 68 f2 e4 eb 4c dd 54 25 84 5b 08 35 b3 42 f7 95 62 c8 66 04 c0 9d 01 ea 73 f7 50 d5 c1 6f c3 a9 b8 95 37 c0 da d5 eb 59 01 9b 5c be 8b d4 83 27 1d f7 6b 37 6f f1 02 61
                                                                                                                                                                          Data Ascii: ]e.-H4125)'Ew.1QK&)o1$\2G!;(%[>Gl6~\0puuRG,iH%,_9QhwQWWyOD#<?2e#u1(pdI$eg?hLT%[5BbfsPo7Y\'k7oa
                                                                                                                                                                          2025-02-24 17:05:31 UTC1328INData Raw: b0 b4 70 f3 f6 58 00 6e 58 01 72 c6 fd 74 22 48 0d 28 36 1c 94 36 f8 7a 62 7d 76 13 bf 99 f0 f5 e6 cc 89 0b dd 52 8a d7 1c 19 2f 77 19 30 65 27 10 51 c1 35 19 1b 05 f7 d7 5c 49 be 01 56 c1 7d 06 ee 5c 83 08 6e c3 60 b6 e6 ef 2b 18 ba 79 a3 a8 f8 ca d3 b9 f6 51 ce c3 4d c4 36 9a 35 05 69 2b fb 38 83 0d cf 83 b5 13 74 e8 63 b2 0f de 5e 12 ea 6b b0 59 7a 98 bf 84 ef f9 72 47 01 00 17 b1 3f 71 ee 8f 61 ff 44 7d d4 33 26 ad 53 f5 1a 4d c5 c5 a5 f7 ad 17 c8 4a 8d 99 af 72 cf d1 26 db c3 e5 86 7a de 42 08 61 95 b5 c7 4b 0e e7 6d 96 4d 58 91 58 5a 57 07 4f 03 50 be 90 3a 86 ca 6a 7e c3 94 dc 9c 76 aa eb 5a d5 b5 79 ea 2d 4b 5c 49 3e 3c c2 44 d0 b1 47 df 98 13 49 65 66 2e ae c5 26 a2 51 4d 91 c2 86 b1 24 1b ce 7e ff d9 74 87 b0 09 eb f4 38 28 1a 26 50 fe 22 6d 13
                                                                                                                                                                          Data Ascii: pXnXrt"H(66zb}vR/w0e'Q5\IV}\n`+yQM65i+8tc^kYzrG?qaD}3&SMJr&zBaKmMXXZWOP:j~vZy-K\I><DGIef.&QM$~t8(&P"m
                                                                                                                                                                          2025-02-24 17:05:31 UTC15056INData Raw: ed cf 0e ae 28 48 7b 0c 40 2b 80 08 71 4d 61 f1 b6 c0 6a 40 aa f8 a6 b3 e3 3d 0a ad c7 d5 fb cf 92 4d d8 82 dc 24 72 b0 a1 c7 55 a1 8d b0 27 6c a1 95 b6 fa 4f 8a 16 d1 b3 8b ed 45 79 ef a2 b0 e1 0a 45 64 fe d7 d2 13 36 c0 63 40 61 a8 8f 0b 4c 1a 90 7e da 43 5f ed 4b 8b 7b 62 c4 bf dc 56 9f 59 b8 d7 b3 8a 55 ff ff 70 6f 0f c1 09 bb 98 47 01 00 1e b9 e0 15 28 ab 5c 8f 46 da 77 87 7b 7d 70 90 18 ca ca 4c fb 7e 5f c2 83 93 da e8 cb 7a 39 7e 80 2c 31 57 d4 90 f1 3c e1 da e7 0b 80 53 5b 7d 00 ea d9 0c 61 ba af 73 83 44 8d a0 5f 76 f5 60 ce b2 6b 66 e1 02 60 ae a2 6a c9 55 77 6f 34 02 e4 38 14 a0 b6 a3 f5 b1 dc 7c 8d 63 1a 57 77 34 13 04 53 48 bd f2 1b 6b b4 57 c2 95 06 ab f9 67 8c 11 0b b8 ad 32 64 5e 06 4e bd e8 b2 78 f2 78 fc 4a 62 4a 6d 5c 71 70 2b 0e 49 b0
                                                                                                                                                                          Data Ascii: (H{@+qMaj@=M$rU'lOEyEd6c@aL~C_K{bVYUpoG(\Fw{}pL~_z9~,1W<S[}asD_v`kf`jUwo48|cWw4SHkWg2d^NxxJbJm\qp+I
                                                                                                                                                                          2025-02-24 17:05:31 UTC1328INData Raw: 96 9c 4e 52 37 e0 3b 5d 9f 91 f6 2d d2 ec 38 26 76 03 c9 54 4b dc c1 14 05 f5 4e 67 10 04 df 99 ca 45 e3 6c c0 97 5b 49 bc 16 f4 02 ef 3f a8 41 91 03 87 60 1e 54 3e af 63 3b 92 6d 1a 15 c0 97 57 64 e8 74 df 55 be a1 0f 74 79 b1 86 0b 30 6c 9b 75 6e 50 d5 7c b5 68 67 71 11 0b 60 54 95 28 47 01 00 1e e4 9b e5 95 81 ff 0c c4 db 1e 5e 1f c6 37 2d 49 7e 25 8e 98 eb 71 19 c4 43 ca 30 3b a5 28 c7 dd cb 2b 0c 1a 5d dc 86 fe b2 af bf 9b 65 0b 58 b2 61 aa ac a7 8a 4f 68 06 b8 ae 00 00 a0 b5 6c 82 52 d6 86 28 c4 86 22 1f 88 d9 75 4b 74 27 7b 15 16 68 ae e1 a8 f1 90 81 2b 63 38 5e 98 e5 32 ec 4b 8d 11 47 48 5a 5e 79 b8 3b eb 96 5e 22 6e 91 c8 74 7e a6 0e b9 6e 56 15 9c e9 9f ab 61 b4 b1 a1 ca 6f 12 a5 bb e3 5b d7 f4 7a d2 be 74 14 81 3c 7d 00 30 d9 f3 1c 8b c3 60 60
                                                                                                                                                                          Data Ascii: NR7;]-8&vTKNgEl[I?A`T>c;mWdtUty0lunP|hgq`T(G^7-I~%qC0;(+]eXaOhlR("uKt'{h+c8^2KGHZ^y;^"nt~nVao[zt<}0``
                                                                                                                                                                          2025-02-24 17:05:31 UTC15056INData Raw: 40 b1 35 af d2 7c 4d 32 a0 8b 21 86 21 25 56 5f 6b 60 a2 45 c9 2c 89 41 5f 82 f8 97 d1 cb e9 dd 9f f8 0c 07 a2 ba 7a b6 f9 c2 07 a7 43 91 38 37 3e 46 b2 b3 ce 2d e1 6a 5e 19 73 93 c7 1e 5b 40 28 77 bd f4 03 46 d7 f5 3a c0 5a 74 72 f7 ea 0a a5 9c 88 8f 47 01 00 15 d9 70 f1 07 bc f6 b8 b8 f9 21 58 49 04 28 65 1c 76 86 9c 2c 25 89 41 53 a5 27 75 7e 9b f6 6c b3 0f 0a e1 48 f6 3e 66 62 b0 4c 77 94 38 88 7d af 95 12 d6 1f f8 33 ed 70 12 56 4e 9e bc 12 6d 8f c5 ea 4f 51 80 2f 0e dc 6f 3c 3a 6e 1b 86 30 f8 7e bc 84 00 d2 c3 ad 59 d2 b7 84 ce db aa 45 39 c7 e6 b8 c5 5b 87 30 08 d3 d6 4f 4f e9 29 a5 d2 ac ff e0 9f 86 72 dd 23 2f d4 3d 2d 22 22 d8 a8 3a 95 21 32 d0 bb cb 88 72 04 21 a8 9e 48 34 ea 3a ef 98 4d 75 c4 1a 2f 3b 98 00 f6 26 68 ff e8 12 77 44 c5 cf 57 f6
                                                                                                                                                                          Data Ascii: @5|M2!!%V_k`E,A_zC87>F-j^s[@(wF:ZtrGp!XI(ev,%AS'u~lH>fbLw8}3pVNmOQ/o<:n0~YE9[0OO)r#/=-"":!2r!H4:Mu/;&hwDW
                                                                                                                                                                          2025-02-24 17:05:31 UTC1328INData Raw: 06 83 31 84 58 2e de 2b 51 70 17 a3 13 92 c6 6e b0 90 28 ab 68 ac a4 f8 b4 af 4c a0 e1 95 65 67 13 25 be ce cd 28 26 eb 45 d9 4f 01 3d c9 e9 73 ef 0f 47 c2 01 c4 a8 cb 6a c0 c6 88 0f a2 01 b7 6f cf 03 07 47 41 01 18 00 00 01 c0 01 0d 84 80 05 21 00 bb 9e 41 ff f1 4c 80 20 bf fc 21 19 8f ff ff ff ff f1 b7 0a 6e 89 86 82 11 37 dd ce 09 79 e7 41 2a 42 5b 25 bd e4 06 83 7a e3 c7 75 91 3b 4f 8f 6b 61 b9 34 f9 1f db 65 89 90 dd a4 c8 bc 2d f0 50 cd b1 35 28 8c 90 78 5e 58 9c 3a e9 79 b6 d8 90 b8 8b 06 ce 54 e5 7c 7c ae a7 7e c1 2a fa ff 76 cc ba f2 7d bb 6a 1a 0e 0a ce 75 ce a6 f8 6f 09 4a 3d 15 9d ad 8b 09 50 b0 c9 34 a3 fb 87 a4 97 f5 9a 12 54 71 6c 6b 82 55 de 69 6d b4 96 24 9a e8 0c cf 54 1e 56 f4 a9 f9 54 9d 15 4d a0 8c 18 20 d9 15 b3 ee 4d 3e c2 c7 90 32
                                                                                                                                                                          Data Ascii: 1X.+Qpn(hLeg%(&EO=sGjoGA!AL !n7yA*B[%zu;Oka4e-P5(x^X:yT||~*v}juoJ=P4TqlkUim$TVTM M>2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          78192.168.2.54991172.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:32 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_7.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:32 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "c61b1d6ce101bbb125818c309718c6f9:1735317755.238538"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 417172
                                                                                                                                                                          Cache-Control: max-age=30094157
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:32 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:32 UTC1417INData Raw: 47 40 00 17 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 17 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:32 UTC14336INData Raw: 68 dd bc 9c b6 23 cd 58 48 41 71 84 9c bd 37 86 8f 64 6e 27 c7 b9 89 40 fc 6b 78 a1 eb 0f 1e f4 b1 60 4b aa 8a 5b ef 17 e9 30 a3 d7 ca 14 32 0d 60 be 2b f0 87 0e 70 31 f0 25 ba ea d4 7d 72 aa aa 4c 9f c9 f5 07 b9 0a 53 8b ef 98 d4 b9 b0 32 f4 e8 3a 18 75 80 11 47 01 00 19 3b c8 35 d0 37 32 8f e9 df 26 9d 97 da 4e 52 0e f4 a5 11 b5 95 39 1b df 01 03 3f b3 2f 43 69 9d dd 6a ce 5b ea 62 75 e7 a2 ca ce ff 76 d3 1c 01 bd da e3 d9 3a 0c 59 f3 ec 6c 01 bb b7 60 c4 d7 d7 ac 6d 66 d3 02 6c 75 f4 c6 d3 e4 68 60 3f 0a c1 3f 73 f1 01 b5 bc ab f4 56 d4 66 d1 2f e1 cf 6c 6b e1 3b e2 75 6e 58 39 0f 8b 71 ac e1 37 6e 99 41 57 20 3d ee a1 31 db 5d b9 43 d1 fb f0 c2 78 42 d5 5f 05 f9 39 e7 df d8 1a 71 14 e5 27 a7 37 aa 21 46 4a 1b f5 5d 07 a5 aa b9 a1 97 3f 31 0c 16 3a 48
                                                                                                                                                                          Data Ascii: h#XHAq7dn'@kx`K[02`+p1%}rLS2:uG;572&NR9?/Cij[buv:Yl`mfluh`??sVf/lk;unX9q7nAW =1]CxB_9q'7!FJ]?1:H
                                                                                                                                                                          2025-02-24 17:05:33 UTC1828INData Raw: d5 4e b6 a6 e6 a9 b0 96 4f 10 81 da f1 ec 76 e3 11 e4 58 33 03 f3 72 c9 19 94 0e 60 e2 01 0f 11 07 0e 3e 68 d5 34 21 47 01 00 15 0c 4a 87 65 50 a1 23 24 64 69 8e 91 1a f0 a7 8d 9d 0c f4 8a b7 a2 e6 c8 8d a5 25 ee 62 aa b3 d9 48 54 8b 27 75 e4 b6 be 43 24 19 65 9a c5 15 09 16 c6 91 3e e7 46 e9 39 e1 3d 5e 08 88 ff 93 ca 95 a2 3b 5f 5d 39 e2 31 d1 b7 6a 11 78 db 1e 6e 5a 70 63 4e ac c1 0e 7b 85 0c a4 f6 89 ba 80 c7 55 60 f7 31 63 e6 5c 7d de 8c 38 83 00 8e e0 f1 46 5e 75 76 27 56 3b 8a 24 3b 68 61 04 47 e1 4f dc 83 77 b9 2d 89 10 35 54 d0 1e 90 9c 9e 22 49 e1 85 c8 d2 06 c9 ab 9c 90 90 ec 8c fa bf 69 7f ca 7a ea 52 49 40 75 18 22 1c 67 c1 96 19 a5 03 15 5a 94 b4 40 4f 81 8d 47 01 00 16 ef 08 d1 ea 97 70 47 7a 77 a0 d4 36 18 fe df 96 a5 5f 8b 9b b0 f3 ce b9
                                                                                                                                                                          Data Ascii: NOvX3r`>h4!GJeP#$di%bHT'uC$e>F9=^;_]91jxnZpcN{U`1c\}8F^uv'V;$;haGOw-5T"IizRI@u"gZ@OGpGzw6_
                                                                                                                                                                          2025-02-24 17:05:33 UTC14556INData Raw: 3d 2d eb 0a 1e 96 90 48 23 58 56 d9 8a 14 c6 bd 2a c2 df 55 18 80 a8 e3 7f 3e 5c 1f f4 1e 5d 85 7f ff 7d 4d 88 1b 97 73 cf 0e d7 5c af 8e de bc 24 b0 74 6b a9 b9 60 30 cf 3b 5b aa 4e f5 39 f4 38 f5 f0 83 c2 c9 5a 7d d4 cc 7a ec 7f cf 00 a4 30 15 13 61 8f b7 3f 8e 36 0f 1a 47 01 00 1f 04 7a b0 88 14 39 39 7c c8 cf 8d 55 45 c2 f6 a0 d1 52 11 b1 29 35 ce 70 e2 7c 4b c5 e5 e3 77 85 61 dd e3 c1 ee 64 58 f0 7d 61 c0 f2 c5 71 34 0d 34 78 3c a4 4b 33 d1 cb 1e 21 74 10 9b 2b 1b 01 75 15 c1 d6 5b f5 05 9b 72 6b d0 6e b8 e5 a4 c8 ce d6 6f c4 85 5a 97 76 b0 ac 44 cf a5 64 5b 6f 2d 2b d7 0a 7b 29 60 a8 60 dc 2b bb 3c 2a 8c 4e 89 86 51 27 af c9 1f 09 47 ea 32 6e e4 25 e3 45 74 ba a2 8f 39 1b 6e f9 3e 4a c5 fc 99 7f 74 8e 22 1b a7 82 9a b5 50 c1 4c e9 6b 58 dc 27 01 4f
                                                                                                                                                                          Data Ascii: =-H#XV*U>\]}Ms\$tk`0;[N98Z}z0a?6Gz99|UER)5p|KwadX}aq44x<K3!t+u[rknoZvDd[o-+{)``+<*NQ'G2n%Et9n>Jt"PLkX'O
                                                                                                                                                                          2025-02-24 17:05:33 UTC1828INData Raw: 85 0d 8c 1d 72 de 75 f7 31 f5 8c 47 01 00 12 83 90 5f 84 2d 46 a2 04 60 b8 19 18 45 9b e4 2e 76 f3 62 6c 75 47 ed d7 88 c1 06 67 b3 0a 00 43 73 a3 08 8d a2 ac c6 3f a0 e4 1a f6 67 2a 25 3e 1d 28 da 26 3c a9 ff 48 71 83 74 97 19 4b 44 1f 65 c4 8d be a8 28 ee e3 45 e4 1b ee 63 a7 3d ce fc be f5 d8 77 6a 47 30 c1 bd f3 91 37 a8 62 54 4e a1 55 63 dd f4 73 71 b2 8c f0 60 dc e2 8a a5 0b 77 73 82 1c be 23 7e 5c 82 60 04 dd fd 00 0e 12 23 f8 05 6d 55 ff 07 fb c0 5f 88 c4 db d7 c7 fd 85 0e 10 bd 97 76 e6 27 30 05 4d 1b fc c2 db 02 3a d1 82 c8 ad 13 4d 3d 3f f8 16 77 fc cb 48 d1 da f3 cc 4d 7e 8e 3c 47 01 00 13 4a 0d f8 cc e5 30 a2 fe 14 f2 f6 30 e6 fa 12 18 2a 59 df ab e4 9d 21 2c 80 69 36 e2 be bc 9c 4a ae 57 40 4c 0f 6a bd 32 ef 98 90 cd 65 35 86 f6 ad a8 44 72
                                                                                                                                                                          Data Ascii: ru1G_-F`E.vbluGgCs?g*%>(&<HqtKDe(Ec=wjG07bTNUcsq`ws#~\`#mU_v'0M:M=?wHM~<GJ00*Y!,i6JW@Lj2e5Dr
                                                                                                                                                                          2025-02-24 17:05:33 UTC439INData Raw: 16 34 99 7b 2d 53 d2 99 ef d5 62 a7 e7 a2 3a db ab 00 92 72 03 22 49 99 b0 f1 07 17 80 04 9f ce 6b f0 b6 5a 8a a6 35 6b d6 28 e9 d9 04 3e 90 2f a5 22 a3 af 14 80 f4 88 94 70 91 57 24 1a b5 47 01 00 1c bd b4 04 45 3e 80 89 29 ca 7d 1d 5f 3a 9c e8 3f e3 64 fb d5 09 b8 d0 e6 da ec d5 87 82 f1 4b 4d 83 70 f4 a5 49 03 b0 ab f3 a9 f2 c0 71 ae 8a 7a 4e eb ff 0a be 81 a0 6e b2 21 43 b0 c6 38 d9 7b 85 5b 4f 3a a3 09 e5 4f c0 68 44 47 65 e6 45 15 a1 51 27 a8 05 6e f7 f6 8f 39 12 68 cc 48 39 de bf b2 6b 79 25 c1 1d 00 1e 96 11 62 9c 86 e4 dc 59 0e 3e 34 68 87 6d 91 c1 f5 21 54 9f b3 c7 90 4e 94 58 ec 2a d4 d8 6d a0 d7 10 d6 1d 12 ba b4 63 a7 99 5a 2c fb 7b 5c dd b2 e6 ec 61 c9 bd ac 0a 02 90 a7 0d e3 72 46 98 2f 21 f4 be 1f 8d b4 c5 11 d2 22 09 9d 53 d2 47 01 00 1d
                                                                                                                                                                          Data Ascii: 4{-Sb:r"IkZ5k(>/"pW$GE>)}_:?dKMpIqzNn!C8{[O:OhDGeEQ'n9hH9ky%bY>4hm!TNX*mcZ,{\arF/!"SG
                                                                                                                                                                          2025-02-24 17:05:33 UTC1828INData Raw: 47 01 00 1e 5b dd 1d 5c b7 82 d5 41 67 0c 8d 05 24 70 c5 91 6e 92 12 b9 c3 b0 f6 ad a9 31 c4 63 c0 8e ef 95 9a 45 2c 56 22 1f 13 06 16 b8 d0 b3 b1 da e5 fa 6d 05 03 8d 5b cc 36 d9 10 0c a1 09 a1 53 3f 39 60 62 d0 e3 c1 08 b9 89 55 80 44 b8 28 86 ba ac 6e 8e 60 90 d4 e7 2a 86 8e d8 4e 6f 11 02 bf 5d 4d 6f 72 33 f8 1f 37 88 47 36 3d 31 e1 ba 05 f6 c6 28 cf c7 c2 f9 cd f0 58 56 f2 0c 6c 0c 3a f1 ac 15 10 a4 fb 36 dc f4 0a 04 37 0d a8 76 c1 61 5a 5c 16 0c 02 ab 28 2f 85 fd 28 7a f9 62 e6 73 36 7b ab 9e df 6f 6b f5 78 ba a0 96 83 5c 39 56 b8 a0 b3 4f da a9 46 16 47 01 00 1f 25 96 81 a9 71 c1 5b 92 a6 5e b2 f1 14 78 a6 02 28 b2 04 d5 a7 2b 5b 48 0a 41 9e b9 e9 f2 2b b1 68 4f f7 37 d0 4c 18 b5 88 c1 07 98 f6 71 cc 25 1c 07 1e 4f f8 3b 58 a7 e8 c9 82 f2 dc 2e 15
                                                                                                                                                                          Data Ascii: G[\Ag$pn1cE,V"m[6S?9`bUD(n`*No]Mor37G6=1(XVl:67vaZ\(/(zbs6{okx\9VOFG%q[^x(+[HA+hO7Lq%O;X.
                                                                                                                                                                          2025-02-24 17:05:33 UTC14556INData Raw: 91 da 58 ec 1d f3 5f 73 d6 aa 58 e6 6b a8 3a 73 ba 45 4d d3 84 c0 8d ab 07 cb ad 9e 33 f3 32 2c 5f 73 fe d1 5c 2b 9f a1 b8 be a7 ad 5f 07 19 2a c4 da d9 20 47 01 01 36 5d 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 19 6b 21 d9 ce 1a a2 22 52 50 67 27 5b e3 91 91 5c dc 60 2c 56 b4 67 2c 81 e9 53 98 85 ab 43 68 70 4c c3 79 71 28 c4 6d 36 5f 5c 68 d7 e1 8a 40 f8 90 28 8e 24 02 c3 41 08 ac f1 12 29 20 a2 fe 65 56 0a a6 ad ed cc d3 09 58 06 74 40 1d 10 0b 44 02 d1 32 6a aa df 14 38 47 41 01 17 00 00 01 c0 00 ff 84 80 05 21 00
                                                                                                                                                                          Data Ascii: X_sXk:sEM32,_s\+_* G6]k!"RPg'[\`,Vg,SChpLyq(m6_\h@($A) eVXt@D2j8GA!
                                                                                                                                                                          2025-02-24 17:05:33 UTC1828INData Raw: bd 4e 71 d9 93 85 71 98 b9 b4 91 b5 36 3f 7d 8d 7e c4 a3 9d b8 09 bf 5c 1b 58 d1 e0 07 02 8c 59 c0 e1 b8 ab 25 a1 70 94 6b a8 59 64 f5 83 b1 4f 3e 81 9f 85 78 0a b9 cc ca 44 b3 20 eb b5 7b 8b 8a 94 d1 b5 b2 c1 77 0a 41 4b 9f 67 03 63 96 75 d6 ab 67 0d 74 f7 ca 74 9c eb d3 13 6a f5 4d dd 31 6d e5 ec b6 7c 5e d3 16 95 42 c9 e6 18 d8 bb c6 16 79 f4 45 12 ee 6e 76 03 ba a0 9e 4d c2 c8 27 e8 00 23 72 68 22 1f 24 3b ea 7a 7b 39 66 03 31 e7 3a 9d 77 9c fb 76 22 20 f0 d6 94 49 43 74 47 01 00 1c 59 53 15 4d 1c db bf 55 66 bc 2f 2f 2b 6e a0 54 19 a9 3e 80 0e 8f 13 43 c8 9f 4a 47 32 9d fd 0e 8e 7a 90 3b 78 aa f4 53 c9 a6 78 e3 5e ab e3 d8 4b 23 42 8d ba b9 42 63 7f b5 d5 57 7b 27 9b 7c 8f 75 0e 5b 17 e1 42 cb 02 08 e5 ec e0 63 a3 ac 9e fa f8 c5 d4 bf dd 5b fc 21 09
                                                                                                                                                                          Data Ascii: Nqq6?}~\XY%pkYdO>xD {wAKgcugttjM1m|^ByEnvM'#rh"$;z{9f1:wv" ICtGYSMUf//+nT>CJG2z;xSx^K#BBcW{'|u[Bc[!
                                                                                                                                                                          2025-02-24 17:05:33 UTC14556INData Raw: 51 e1 b6 74 d1 11 da d5 48 f4 84 01 ac e8 68 7b 09 2b 83 0e 92 0d fb bf 47 01 00 15 aa c6 1c 88 fc bb d6 76 f4 19 65 c7 01 49 a9 97 da dd e8 09 5d 8c 21 5b 18 60 08 cf 27 7e d3 42 fa 8d dd e3 92 39 38 86 b4 3f c3 60 c3 34 77 f1 05 e9 d2 03 28 44 bc c6 e9 5f b6 b1 f8 e8 50 fb 04 c5 b9 70 6a 3a 96 62 f0 9a 1e 9e 3a 63 5c 86 de e5 0b 73 af 00 e1 00 f4 ce a3 b2 98 7c 35 c7 82 89 37 7f bf 24 25 99 d0 31 69 28 9c 57 b6 35 bc e8 fb 7b 31 da bc 64 67 80 9a e8 ec 2b a7 1f 01 00 f2 5c fb a7 32 14 d9 55 1b 1e 89 73 1a c7 91 6b 71 fa 73 12 54 b9 59 a4 5a 80 dd df 5b bb a6 e2 b0 44 f9 fa 8c 75 d0 40 b5 51 1a f2 5c 2e 1a 47 d8 e6 b1 9b dd 30 47 01 00 16 1e 50 3a be c8 f7 d8 a9 23 e6 96 6f 6e 2a 31 4d 74 b5 62 3e 11 77 13 5a 47 4a 1f b1 94 c8 52 62 45 cb 8b 11 97 30 8d
                                                                                                                                                                          Data Ascii: QtHh{+GveI]![`'~B98?`4w(D_Ppj:b:c\s|57$%1i(W5{1dg+\2UskqsTYZ[Du@Q\.G0GP:#on*1Mtb>wZGJRbE0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          79192.168.2.5499122.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:32 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:32 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "ec15c8f402c5498b86afe76bfe900662:1735317755.732834"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 582048
                                                                                                                                                                          Cache-Control: max-age=30585102
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:32 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:32 UTC1007INData Raw: 47 40 00 18 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 18 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:32 UTC14336INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6b 55 55 2b 41 58 d0 44 19 17 c7 3a 55 5d a2 57 74 47 85 6c 04 97 8b e4 ed 59 fb cc 44 d5 db d7 48 c5 58 79 31 6a dd 50 09 ca 52 a8 c0 0b 53 13 45 ca e9 7d 7f f8 c6 62 bd 19 4e 6b 21 ca c3 9d a5 5b 01 6c 79 29 19 e5 5e 07 74 40 76 8d ad a4 bc 7c 38 3d c0 47 41 00 37 07 10 00 1c d0 b5 7e 00 00 00 01 e0 00 00 84 c0 0a 31 00 e7 71 c1 11 00 e7 42 d5 00 00 00 01 09 f0 00 00 00 01 67 4d 40 1f ec a0 28 02 dd 80 b5 01 01 01 40 00 00 fa 40 00 3a 98 23 c6 0c 65 80 00 00 00 01 68 e9 3b 2c 80 00 00 01 65 88 84 00 6f fe 82 33 e6 58 18 d2 25 71 6f 7c af cd 38 7c 67 9b 0e 18 4e 3a 5b c8 bb 8d be 38 3c c0 9e c9 ca 48 1e 0a ae a8 2a 55 a0 c9 3c 32 3a 25 dc 4c e6 ec
                                                                                                                                                                          Data Ascii: kUU+AXD:U]WtGlYDHXy1jPRSE}bNk![ly)^t@v|8=GA7~1qBgM@(@@:#eh;,eo3X%qo|8|gN:[8<H*U<2:%L
                                                                                                                                                                          2025-02-24 17:05:32 UTC1800INData Raw: 57 d0 4e df 37 27 8f 98 86 a4 8d 42 e1 61 a3 61 ac bf 64 2d 81 73 04 61 2f 2d c9 10 9a c8 78 a5 15 1c b2 15 f9 88 ce 11 f9 e4 82 d5 28 2e fa d2 1a 93 69 04 26 4e 19 26 32 6c 5a e4 02 59 7e cf be 18 47 9b 15 c2 f8 81 1f 47 01 00 13 e8 58 f0 d1 4a f7 7a b0 3a 47 2a 51 41 be 61 f5 77 6c ee 4b 0d d5 6c 70 f1 9e 40 e0 8f b8 6b 13 68 c0 c8 84 fd 37 5d d1 74 2d 93 2b a9 df 09 30 ec 02 0f 3a c9 67 bc e4 e1 cd cc e9 81 c0 66 fd b3 78 f5 d1 da 54 e5 86 ec ac 77 f8 f9 a8 da 98 3d 34 4f 49 a5 08 c2 73 30 6e dc 96 58 da 59 ab 25 76 df 41 9d b9 03 be e7 2d 92 74 c0 2d ea f1 52 1e 69 13 d1 38 78 10 4f 1d e8 af 85 90 27 69 15 f4 55 f6 32 61 2e f8 63 7b 66 03 e1 3d c2 9e f7 62 7e 8d 9d e8 3a 9a 89 6b 33 84 d4 26 1f ee 5f f6 b8 55 74 d9 53 10 d0 d0 7e dc 5e 19 24 f3 51 a4
                                                                                                                                                                          Data Ascii: WN7'Baad-sa/-x(.i&N&2lZY~GGXJz:G*QAawlKlp@kh7]t-+0:gfxTw=4OIs0nXY%vA-t-Ri8xO'iU2a.c{f=b~:k3&_UtS~^$Q
                                                                                                                                                                          2025-02-24 17:05:32 UTC14584INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf 05 e1 46 27 3f 0f ba c6 d2 36 2d 4a aa d2 a7 1c c9 20 48 44 ce 57 65 d9 ef 45 25 aa e7 4e 12 90 51 80 80 5c b2 a9 94 bb f5 21 d6 32 53 e8 cd 31 2e 73 94 d1 df 37 a3 e1 15 ae bc c5 2a 57 d5 f7 fa 26 2a b6 00 6e e2 74 02 9c 73 d9 9d 5e 7b bd 99 5f 3e d9 37 50 4a 57 ae c8 9e 3b dd e0 7c ba 25 d6 87 47 41 01 16 00 00 01 c0 01 2e 84 80 05 21 00 e7 88 41 ff f1 4c 80 24 df fc 21 19 94 c5 be 92 83 82 50 64 2c 13 0d 04 44 05 ca e0 24 e2 af 2a e5 b8 65 4b 2f 3a f4 09 6c 50 d0 c2 25 00 4c 14 52 67 62 6b 6c ad 4b fa 5d 16 c7 dc bd a3 92 73 6b ae 3d dc 09 ba 13 39 dd c1 f2 6a 34 99 42 45 92 eb 08 3f f8 12 92
                                                                                                                                                                          Data Ascii: F'?6-J HDWeE%NQ\!2S1.s7*W&*nts^{_>7PJW;|%GA.!AL$!Pd,D$*eK/:lP%LRgbklK]sk=9j4BE?
                                                                                                                                                                          2025-02-24 17:05:32 UTC1800INData Raw: f1 6e 75 28 33 11 e8 39 8f 56 23 c2 a7 36 34 28 29 f7 fe e4 d2 28 0b cb ae 4a f9 2e 97 5c e3 80 22 01 75 e7 c0 50 70 dc 74 fe 31 9b 6f 47 01 00 1a e1 bd 66 17 13 7b 45 74 f8 22 33 f5 75 1d 17 bb 80 83 75 f3 7d 79 f8 29 9d 64 c8 46 d6 c0 b8 4b 38 41 db b8 35 ac 90 97 79 dd 89 68 b1 b1 31 4f f1 67 6f 9f 8a 0c 52 c9 60 ba fc 20 8e a9 91 a7 21 d8 c7 1c 97 90 e2 d8 5e 72 08 d6 be 3f 0b bb 17 40 74 f3 96 6a 8d 27 bf 06 41 b7 21 ba 67 7e d0 28 c0 99 2a ee da 66 5d 44 80 69 2e 89 24 50 85 5b 1f 34 83 52 0a 6f 21 b2 2e 6d 06 bb fb 92 fb 82 87 eb a4 d2 71 48 a8 1e d4 3d be 3a 96 50 dc 9a b4 56 c0 9d f9 1b 4d 81 3a 1b dd e3 a6 53 ec 62 7c 87 d6 15 d7 27 2a db c4 c1 03 f8 d9 55 03 b6 b7 c1 87 ea 91 86 47 01 00 1b 63 08 50 f8 2d b8 4a 1a 65 53 2c 76 3d 18 98 85 b5 7a
                                                                                                                                                                          Data Ascii: nu(39V#64()(J.\"uPpt1oGf{Et"3uu}y)dFK8A5yh1OgoR` !^r?@tj'A!g~(*f]Di.$P[4Ro!.mqH=:PVM:Sb|'*UGcP-JeS,v=z
                                                                                                                                                                          2025-02-24 17:05:32 UTC849INData Raw: 99 49 42 cc 08 71 b9 08 7d 8e 2a 98 4b 04 b1 5a 4b cd 53 80 d3 f3 fc b5 d4 5b 59 f7 84 af 8e ea 9d ae 3a 58 a5 c1 de e7 ec 88 6a 22 60 1e bd 21 76 55 16 3f d7 b4 a4 94 93 79 6b 8b a7 22 ad 00 f5 2f 41 0c f9 4d 9b 35 2f 62 da e3 26 51 a1 92 78 c5 d3 f4 f8 c0 54 49 18 14 60 6b a6 c5 f9 c4 bf 70 21 4f 9d 7d d4 12 29 a5 46 b5 62 53 82 c8 a8 fc 89 0c b6 63 e1 ab ea 32 b6 20 6d 47 01 00 14 70 90 ec 17 e7 71 07 ed f9 55 cc 2f e9 bd bb 86 ff 02 5c a1 8a f4 06 6b db 55 74 b6 5b bb 54 ab 87 df cb ef 7c f8 54 6b 26 df 19 89 0b 57 4d 10 cd 15 40 69 63 0a 1a 3d e5 69 7f 58 ec 29 73 98 d9 a8 0a 59 02 6f 22 81 ee cf 56 c6 96 4c 9b bf 3d 32 9b e0 7a e5 cc 18 0b df 12 d7 d6 61 50 77 c5 ac d1 ee 7d da 50 5b f9 08 76 37 a4 d5 22 b4 a1 da 81 e9 d3 1d ed d6 1c 84 7a c6 ec 00
                                                                                                                                                                          Data Ascii: IBq}*KZKS[Y:Xj"`!vU?yk"/AM5/b&QxTI`kp!O})FbSc2 mGpqU/\kUt[T|Tk&WM@ic=iX)sYo"VL=2zaPw}P[v7"z
                                                                                                                                                                          2025-02-24 17:05:32 UTC1800INData Raw: ae 56 b7 a7 a9 e5 8a ab 4b 94 ff 2a 78 7a 8b 75 aa 9f 23 60 f4 d8 cf d9 f5 14 03 a4 47 01 00 18 a3 89 44 fc 5b 74 d2 b2 6e 7d c5 af 6e c3 27 23 82 2a 85 33 1d d5 56 df 48 ab f0 6e 0f 19 7d 07 a9 09 0b 2f 6f 82 8a ec c1 94 44 f4 72 b4 f7 20 15 ad bc 86 1b 1f 90 4e 9f ff 96 31 96 85 2e ea 0b 7a 8b 31 09 e3 a8 3c c9 ea 7c 13 fc 38 72 91 36 5a ac f7 dd 47 d9 f3 58 d4 df 49 b7 40 4c e8 b2 1c 4f 13 de 63 94 0b f3 59 e7 45 cf 66 c3 2a 21 d5 f7 c8 c9 e2 ae 81 20 90 f1 20 b2 d7 22 81 2a 34 7d ed 25 a7 1f cc c9 37 29 c4 03 b1 56 8c 8e 79 c5 8c ec 30 84 41 e5 e3 1b 29 72 91 47 03 a0 f0 41 31 83 e8 f2 9d 3a 7c c1 21 0c 2c 30 c8 ab 74 29 4e 90 5b 32 5f 47 01 00 19 ac 72 b5 95 13 84 f4 7a e3 c8 0e 7e 8e 4f 18 13 20 23 d5 0c 67 72 b4 92 49 04 46 bb 86 52 9b 9e fe 61 76
                                                                                                                                                                          Data Ascii: VK*xzu#`GD[tn}n'#*3VHn}/oDr N1.z1<|8r6ZGXI@LOcYEf*! "*4}%7)Vy0A)rGA1:|!,0t)N[2_Grz~O #grIFRav
                                                                                                                                                                          2025-02-24 17:05:32 UTC16384INData Raw: 4a 46 64 57 32 3f 55 f9 8c 8c 3f 1c 80 4e 54 f8 85 9d 4a 3d df 38 ca 94 29 59 50 d6 f1 14 cd fc 55 db 56 2f eb e4 cf e0 e6 49 e8 1d 7a c4 e0 8c 4e 05 60 ca 09 05 db 38 88 c1 12 1e e0 a7 db 78 a0 9d 48 7b 74 35 64 a6 13 b7 c6 e4 57 9b 18 40 7f 95 cf 55 0f c5 7a 40 37 12 5a a6 b6 14 94 82 66 b1 d7 85 1c da b8 54 ad 02 16 fd 47 01 00 12 94 b9 58 77 42 2d a8 25 97 fb 1b 02 d7 1a b7 60 56 b9 00 c6 87 db e3 cf 33 02 47 19 ff 48 c8 15 66 15 de 7f 3c c0 8c 71 a4 27 92 06 e4 86 ea ae 2b 2c 4f 7e b4 97 f5 e1 72 f1 32 c8 12 0c 1b f5 80 63 95 29 e1 19 d3 74 4f 42 97 ed 64 08 75 7f b9 44 e8 ce 26 21 30 b0 d4 f6 e4 47 b3 df d1 bb e9 72 32 51 2a 31 bb c1 ca 88 8b 04 55 b5 01 1f 2f 6e 06 bb 1d f9 7e 91 41 55 e6 29 c0 d0 78 f0 57 e9 07 ef ea dd 1a 39 b2 c5 3a bc 3e 8d 15
                                                                                                                                                                          Data Ascii: JFdW2?U?NTJ=8)YPUV/IzN`8xH{t5dW@Uz@7ZfTGXwB-%`V3GHf<q'+,O~r2c)tOBduD&!0Gr2Q*1U/n~AU)xW9:>
                                                                                                                                                                          2025-02-24 17:05:32 UTC16384INData Raw: 9b 42 21 c3 46 0b d4 3a 6d e7 7a 44 ec 3b c6 76 03 64 08 4b 5b a9 61 48 4e de d4 b4 86 e1 1e 73 84 5b 05 5c bc 3b 1b bb 27 54 58 44 bf 1b 84 19 13 c8 4a 3a 0a e5 52 95 17 01 5a 61 79 1f 68 22 ea f3 95 27 61 86 c0 da 24 23 ba d0 65 92 09 43 47 01 00 1d 39 be b4 57 42 54 14 d6 3c 4f c7 76 93 a6 87 9a 81 77 dd 72 fe 3f 41 d3 47 96 16 c9 84 c7 c8 aa 65 c6 4a 09 37 35 10 b3 79 84 2d 8d 83 71 ba a5 81 ae e3 ad 76 d9 ed a5 7e e5 78 53 77 03 2a b5 1c f7 3e 2a 83 56 2c e6 52 14 6f 49 a9 ac e6 34 84 3c 8c 3d 88 98 86 71 89 0b ed 14 89 78 7c 20 06 61 62 af 79 93 74 e2 22 05 33 c5 4a 82 cb d4 dc 78 72 c4 85 58 f4 9e cb ba 55 38 41 bd 9f 67 a5 c1 e0 27 9a 83 91 7c 46 10 de 59 09 7f 6e a4 2a ec 0b e1 c2 ee 06 91 a2 91 92 d9 3a 9c ad df 66 dc 9b 2c 98 c8 1b 70 2a 2a ab
                                                                                                                                                                          Data Ascii: B!F:mzD;vdK[aHNs[\;'TXDJ:RZayh"'a$#eCG9WBT<Ovwr?AGeJ75y-qv~xSw*>*V,RoI4<=qx| abyt"3JxrXU8Ag'|FYn*:f,p**
                                                                                                                                                                          2025-02-24 17:05:32 UTC6152INData Raw: 48 aa e7 06 ee f7 a9 ec ae 22 2c 20 cf 63 4c 86 cb 9e 68 c6 5a 2f 9d b5 46 1d 41 ca 18 98 5f 66 43 16 09 68 35 ae 2e fb d6 47 df 73 bc 54 93 54 51 64 99 45 47 01 00 1a 9b 98 b0 70 c2 40 fe 26 9f c0 4f a1 d2 70 bb 5d 21 21 9b 4e c2 eb 49 69 88 3c 3e ce ac ad 1b 8b bc 94 19 d2 e1 a4 51 fe 42 c6 9a 7f c9 12 35 2d 54 09 22 fc 42 4e 0d ae c6 e8 3b ee d7 08 cb 58 c9 42 20 8d c3 c8 6b 8b 48 78 36 3a 27 10 ac a9 dd 5d 96 68 5c 18 40 5a ca 61 32 3c a1 9b 30 f0 65 75 7a b2 0f d3 d2 0b 1d c0 78 ea 6b bb 15 3d 79 24 a6 82 49 dd 39 73 89 12 db 14 c2 7f 4e 14 a5 f8 fc 67 86 f6 10 0e 90 98 f6 86 bf d7 3f 76 dc 1e c1 eb da 37 53 b8 e7 1a 53 08 cb 47 0e a1 8f 33 7a 13 ae bc 08 7d df 8d 4d b3 b9 bc fa 6f 13 19 27 c6 f9 7c e2 ce 47 01 00 1b 01 59 d3 ef 6e 93 85 75 a7 a1 fc
                                                                                                                                                                          Data Ascii: H", cLhZ/FA_fCh5.GsTTQdEGp@&Op]!!NIi<>QB5-T"BN;XB kHx6:']h\@Za2<0euzxk=y$I9sNg?v7SSG3z}Mo'|GYnu


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          80192.168.2.54991972.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:33 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_8.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:34 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "ec15c8f402c5498b86afe76bfe900662:1735317755.732834"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 582048
                                                                                                                                                                          Cache-Control: max-age=30094162
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:34 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:34 UTC1263INData Raw: 47 40 00 18 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 18 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:34 UTC14336INData Raw: 63 d0 d6 af 19 f9 b3 f6 7a 3b 0e 2e ea 66 8e b0 ab 34 6c 99 b5 35 d4 08 82 40 c7 20 9d 1f cd 25 b9 de c5 a4 0d d7 9b 4e 21 31 e1 80 09 9f 62 20 16 73 76 9a 79 47 01 00 18 0d 09 f0 db 2c ca d4 ed e9 77 f2 4b a7 52 db 06 84 39 71 47 27 70 d7 af 7a bb ac ca 57 b7 86 6f 46 2d 98 44 1c 4c dd 7b d4 81 bb 0c 21 fa d9 92 c4 70 42 88 20 88 9f 4c 46 75 e6 12 67 fa 18 ab 92 09 92 87 06 63 65 a8 c4 ec f0 0e ba c5 2c 2f c8 ac 2f 53 21 db 1e 3c 44 38 a5 60 3a 24 3d 8e 56 f3 c6 b1 11 2c d7 0e 4c 6d 97 e9 62 e8 4a 35 c3 6a 6e 4d b9 57 6b 84 2e 42 b4 09 5a 9f e0 4b b6 54 cb 2d 21 1b 38 f7 02 1c 61 31 53 fb 61 f4 64 8a b5 4c df bf aa ce 38 f9 d8 d2 f3 57 1f 20 e7 83 ec 5a aa 5e de 5c 72 bb 6d 91 67 e1 8f 19 ce 2f 8f 6a 01 7d 99 53 47 01 00 19 91 8c ba 28 74 e0 e3 f2 b0 16
                                                                                                                                                                          Data Ascii: cz;.f4l5@ %N!1b svyG,wKR9qG'pzWoF-DL{!pB LFugce,//S!<D8`:$=V,LmbJ5jnMWk.BZKT-!8a1SadL8W Z^\rmg/j}SG(t
                                                                                                                                                                          2025-02-24 17:05:34 UTC1800INData Raw: 1a bd 8a b6 63 47 01 00 14 0a 62 02 e2 53 77 e0 59 67 af ea ec c5 1b f4 e5 b3 de 88 ef 06 59 e9 b3 78 4f be d9 c1 63 38 7f 83 ce 97 d0 8e 9a 65 14 ee 57 99 fa d2 98 ec 41 1f e4 1d d1 31 f8 06 d4 e8 94 63 a2 6e 9b cb a1 7d a7 bc 8c ec 1a 5d 11 2a 48 69 8e 8a e6 fd dd 62 51 9f 3e 32 34 13 53 9e 3d cf 5b 09 96 31 88 4c 17 07 fe b2 62 75 35 88 b7 2a a2 6e 93 fb 1d 5f 87 e2 47 52 a6 12 24 de 44 81 6b 3e 4a 46 81 ea 49 59 ef 7e 32 33 59 bc 20 e2 5c 2b 62 c4 d9 8e d7 8c 70 1d 46 27 9c 55 de d7 28 57 39 18 46 43 ad 2c 4b 47 33 29 f3 32 1c b8 f6 f0 ce 63 9f 1b ab 23 77 30 2c 56 89 47 01 00 15 6e 8a bb 34 72 d2 0f 3e 1d 3d 9c 7f dc 7c 7e 1a 8c 71 96 7e 99 20 a5 3f 43 30 81 fd 73 23 6b 22 f6 4a c2 0a 44 2f 1e 6b 37 5b fd 79 e0 64 f6 ee 14 91 e9 53 55 ad bc fe dd fe
                                                                                                                                                                          Data Ascii: cGbSwYgYxOc8eWA1cn}]*HibQ>24S=[1Lbu5*n_GR$Dk>JFIY~23Y \+bpF'U(W9FC,KG3)2c#w0,VGn4r>=|~q~ ?C0s#k"JD/k7[ydSU
                                                                                                                                                                          2025-02-24 17:05:34 UTC14584INData Raw: 53 8b f9 e9 65 5b 2f 10 d3 b7 75 f4 c5 8b 5b b5 f2 4c da 64 4e 79 71 9c 1f 32 35 5e 0e ce 03 07 98 18 94 8f 04 eb bd 70 5c 6b e7 78 39 0d 53 4b c5 6c da 7a 9e a1 58 75 0c 01 63 44 81 c0 a5 5a d6 33 27 04 ec a0 4e c7 ab 7c 55 27 13 df 95 ad fe ac bd 87 21 47 01 01 37 3b 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 46 77 21 48 7a 96 93 37 bb bc 84 7e 79 cb ab 36 1c 94 18 f4 9a d3 45 48 94 09 40 0b 40 81 c5 79 ba ca 99 3a 4a 1f ef 6d 61 bb 5c e1 1d ce 71 26 1a 33 68 cb 00 e7 87 3e 69 29 61 99 2b 44 c9 f0 9c e7 de 3d 87 f1 7d 2f 73 ee ba f1 23 36 6d 3c 2d fe 74 59 35 ff f2 a1 19 60 8e df 25 d0 b8 a3 99 11 c9 d9 57 32 6a f1 14 3c
                                                                                                                                                                          Data Ascii: Se[/u[LdNyq25^p\kx9SKlzXucDZ3'N|U'!G7;Fw!Hz7~y6EH@@y:Jma\q&3h>i)a+D=}/s#6m<-tY5`%W2j<
                                                                                                                                                                          2025-02-24 17:05:34 UTC1800INData Raw: 4f 4a eb 3f 5f e4 56 1e 08 12 a8 4e ed 06 df 36 f5 f4 a5 d8 7b 59 19 54 cb 02 38 bf 10 4f 10 15 e2 56 a5 b8 a0 43 6d 77 7d a0 01 39 d7 49 1f d9 91 bc 48 7f 80 09 5c 6b d3 8b 50 6e 31 93 bb 54 0d 02 18 79 e8 8f a2 05 04 a7 eb ef 1c c1 16 5d 9d 70 3f ee 3c 54 74 db 21 1c 38 39 7f ed da 77 13 e6 5c 2c 72 4b 16 0a c4 49 fa 74 9c f4 69 23 37 99 b1 5a 6a 80 50 25 b3 69 38 65 d8 26 1e 93 5a e8 69 78 7e 9a d6 42 63 a5 f4 87 af 75 2c db 0d 46 49 66 39 3c 05 41 c2 5d 17 13 59 06 2f ec 2c 97 ff e9 62 47 01 00 1c e7 21 a5 67 e9 c4 d1 04 7c 57 f2 e5 1f 8d ad 7e 7e 61 92 b2 17 ce 07 5e 85 84 c0 e3 9e 99 34 6c b8 5d f2 ba f8 04 af f7 01 5f c3 8c 55 aa a1 dd ec 82 22 27 cc e1 0a 99 33 9b 53 88 f1 89 98 bd 04 60 55 65 a0 79 32 6c 58 a0 fe 0f 98 ca 2b 1a 5d 0b 78 45 f7 2f
                                                                                                                                                                          Data Ascii: OJ?_VN6{YT8OVCmw}9IH\kPn1Ty]p?<Tt!89w\,rKIti#7ZjP%i8e&Zix~Bcu,FIf9<A]Y/,bG!g|W~~a^4l]_U"'3S`Uey2lX+]xE/
                                                                                                                                                                          2025-02-24 17:05:34 UTC16384INData Raw: d2 69 80 8e f6 fb 73 b6 2a 10 da 29 07 4e 93 24 c4 53 af b8 fa f9 f9 83 37 7f a2 b3 3e 56 57 1e 39 6c 1b b0 8f 03 ec 31 00 ce b7 cf a5 88 c9 15 04 48 ef 06 70 ba 2e ac 5e 47 01 00 15 36 48 a4 66 d7 d3 55 c9 10 40 4e fe 50 70 13 7f 14 f1 0b a8 7e fa 7c 6a 68 2d e7 37 1b 17 a4 bc 39 2d e1 44 4f 38 b4 9c 75 82 dc ab a6 46 e8 74 35 98 bb 17 87 13 b5 b0 31 8c 5d b3 4d 09 e2 71 77 c0 9c c9 90 f1 76 bd 5d df fe b3 9a 28 b8 9f 1f 49 f1 e0 dc 05 e6 98 e0 44 b0 41 ea 14 0d 30 89 1b 0d 64 87 df 82 c4 90 63 9d 85 7b 36 be da fb de 62 f3 13 e0 87 25 c3 ea 9a 53 27 ac 92 6a 88 94 6d 0f 00 44 c0 09 06 cb 90 83 3a 56 93 1e 62 01 c4 47 72 8d 56 9e e8 28 3d 9a 7d 22 4b be eb 4a ff 11 c1 c7 a1 69 ff 97 28 eb 9f 44 d4 c8 8c 16 d9 65 dc 27 4e 3d 47 01 00 16 3b c3 61 ae c9 7e
                                                                                                                                                                          Data Ascii: is*)N$S7>VW9l1Hp.^G6HfU@NPp~|jh-79-DO8uFt51]Mqwv](IDA0dc{6b%S'jmD:VbGrV(=}"KJi(De'N=G;a~
                                                                                                                                                                          2025-02-24 17:05:34 UTC593INData Raw: d3 7c 33 46 79 9f dc 05 a8 ff 49 c2 23 63 4d 72 e8 64 e1 6f 8c fe 5b b3 d8 02 46 c4 b8 47 01 00 12 37 a7 59 99 85 ca fc 3f c1 37 6f e7 f1 36 a8 65 00 fe 13 cb cc fe 58 28 a7 82 1c 3b bb 2b 88 04 ad 98 b3 4d 4c 01 67 01 77 bd 4b b1 9a 5f bc 4e ad c6 36 15 a4 e5 52 36 8d e1 96 13 fe 36 31 c8 de 41 ce c1 ae e9 54 35 b8 8e 7d ce 98 22 3d b9 53 c6 27 44 02 2c 9b ff 39 9b 03 c9 bc bf c1 1c fe 39 fa 20 d6 0c 64 f0 a8 ed 99 df 33 fc b6 8b b9 a4 b2 13 8e 4a e4 d8 6a f5 3a e7 97 bf 47 ee c1 ef 84 9c 9b b7 8c 4f d0 85 07 10 60 81 c1 42 53 dc cb b4 c2 a2 0a ad fa 2d 5b 20 06 36 84 b1 81 96 70 b6 e3 61 43 6c df e3 99 b9 f1 4d bd 61 40 e2 e4 6d 5b 16 45 5a 47 01 00 13 d0 17 12 5e 36 5a 6f 0d 4a 44 8a f6 05 4d a2 3c df 35 51 b0 8f ac f2 68 5d 9e a3 3e 62 91 af 21 5f 67
                                                                                                                                                                          Data Ascii: |3FyI#cMrdo[FG7Y?7o6eX(;+MLgwK_N6R661AT5}"=S'D,99 d3Jj:GO`BS-[ 6paClMa@m[EZG^6ZoJDM<5Qh]>b!_g
                                                                                                                                                                          2025-02-24 17:05:34 UTC1800INData Raw: 47 01 00 15 d3 4f 74 99 a5 f4 a2 15 40 cd f5 09 90 be 5b 18 c3 05 01 c1 30 1d 5f 83 9a 74 b1 10 da 73 53 76 06 4c a9 e5 41 a0 f3 e8 0b 14 29 99 c7 e2 14 32 b3 87 ee d7 82 49 74 ff 82 91 7b 6c 6e c2 c9 37 75 42 2d 2a df 62 0d ec 49 29 7e 9c 8c 0e a8 f4 3a 98 a0 d3 1b 8e 07 82 14 68 72 37 24 ce 37 7c bb 21 cd 33 f0 5b a7 93 8f 71 f5 fe a2 5a 5d 6f 0a 11 fc 4a 2d 9d b6 9b e1 ca 74 a0 6a 42 88 b6 b5 39 d5 bc d2 69 fd 07 34 5e 12 9e c3 bd ae b8 01 f5 99 84 8c 6c cd 54 c4 30 2f 07 1d 0f d6 69 74 69 b8 c1 98 68 b8 8b 80 9a 17 36 24 0b bd e9 22 2a 9c 3d 1b 48 13 2e 47 01 00 16 4a fe 95 05 f3 bf 90 39 56 07 b0 27 80 f0 d7 d8 3c de 5e bf ea 85 59 a8 28 5a 60 ae cc cc aa aa 26 5e b9 b6 ed 9f fd 3c f3 cc df 85 c6 b4 6c 3f b4 ab 22 9f 2d 80 3b e9 a4 0c 7f 07 fb 28 39
                                                                                                                                                                          Data Ascii: GOt@[0_tsSvLA)2It{ln7uB-*bI)~:hr7$7|!3[qZ]oJ-tjB9i4^lT0/itih6$"*=H.GJ9V'<^Y(Z`&^<l?"-;(9
                                                                                                                                                                          2025-02-24 17:05:34 UTC16384INData Raw: 9b 42 21 c3 46 0b d4 3a 6d e7 7a 44 ec 3b c6 76 03 64 08 4b 5b a9 61 48 4e de d4 b4 86 e1 1e 73 84 5b 05 5c bc 3b 1b bb 27 54 58 44 bf 1b 84 19 13 c8 4a 3a 0a e5 52 95 17 01 5a 61 79 1f 68 22 ea f3 95 27 61 86 c0 da 24 23 ba d0 65 92 09 43 47 01 00 1d 39 be b4 57 42 54 14 d6 3c 4f c7 76 93 a6 87 9a 81 77 dd 72 fe 3f 41 d3 47 96 16 c9 84 c7 c8 aa 65 c6 4a 09 37 35 10 b3 79 84 2d 8d 83 71 ba a5 81 ae e3 ad 76 d9 ed a5 7e e5 78 53 77 03 2a b5 1c f7 3e 2a 83 56 2c e6 52 14 6f 49 a9 ac e6 34 84 3c 8c 3d 88 98 86 71 89 0b ed 14 89 78 7c 20 06 61 62 af 79 93 74 e2 22 05 33 c5 4a 82 cb d4 dc 78 72 c4 85 58 f4 9e cb ba 55 38 41 bd 9f 67 a5 c1 e0 27 9a 83 91 7c 46 10 de 59 09 7f 6e a4 2a ec 0b e1 c2 ee 06 91 a2 91 92 d9 3a 9c ad df 66 dc 9b 2c 98 c8 1b 70 2a 2a ab
                                                                                                                                                                          Data Ascii: B!F:mzD;vdK[aHNs[\;'TXDJ:RZayh"'a$#eCG9WBT<Ovwr?AGeJ75y-qv~xSw*>*V,RoI4<=qx| abyt"3JxrXU8Ag'|FYn*:f,p**
                                                                                                                                                                          2025-02-24 17:05:34 UTC6152INData Raw: 48 aa e7 06 ee f7 a9 ec ae 22 2c 20 cf 63 4c 86 cb 9e 68 c6 5a 2f 9d b5 46 1d 41 ca 18 98 5f 66 43 16 09 68 35 ae 2e fb d6 47 df 73 bc 54 93 54 51 64 99 45 47 01 00 1a 9b 98 b0 70 c2 40 fe 26 9f c0 4f a1 d2 70 bb 5d 21 21 9b 4e c2 eb 49 69 88 3c 3e ce ac ad 1b 8b bc 94 19 d2 e1 a4 51 fe 42 c6 9a 7f c9 12 35 2d 54 09 22 fc 42 4e 0d ae c6 e8 3b ee d7 08 cb 58 c9 42 20 8d c3 c8 6b 8b 48 78 36 3a 27 10 ac a9 dd 5d 96 68 5c 18 40 5a ca 61 32 3c a1 9b 30 f0 65 75 7a b2 0f d3 d2 0b 1d c0 78 ea 6b bb 15 3d 79 24 a6 82 49 dd 39 73 89 12 db 14 c2 7f 4e 14 a5 f8 fc 67 86 f6 10 0e 90 98 f6 86 bf d7 3f 76 dc 1e c1 eb da 37 53 b8 e7 1a 53 08 cb 47 0e a1 8f 33 7a 13 ae bc 08 7d df 8d 4d b3 b9 bc fa 6f 13 19 27 c6 f9 7c e2 ce 47 01 00 1b 01 59 d3 ef 6e 93 85 75 a7 a1 fc
                                                                                                                                                                          Data Ascii: H", cLhZ/FA_fCh5.GsTTQdEGp@&Op]!!NIi<>QB5-T"BN;XB kHx6:']h\@Za2<0euzxk=y$I9sNg?v7SSG3z}Mo'|GYnu


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          81192.168.2.5499182.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:33 UTC641OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:34 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "098f5ddfd2d33afe372083b2439c7e2d:1735317757.280841"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 617956
                                                                                                                                                                          Cache-Control: max-age=31498273
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:34 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:34 UTC1396INData Raw: 47 40 00 19 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 19 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:34 UTC14336INData Raw: e5 65 a7 78 00 00 03 00 33 a9 4a a9 2d 06 b2 a8 19 d5 f1 14 90 ac ac 40 66 83 34 4f b3 a6 dc aa ce 33 ab 65 97 1b d4 6a 5f 79 7f cf fc d5 2e d0 2b 56 b8 8c d5 d1 87 25 83 11 b3 a6 f6 2e d0 3e 2d e7 74 71 9b ef 7f 99 5b 9a 49 b3 01 38 d6 fd 2a f8 2e 99 63 f5 e0 3c 61 cf 17 58 4a 06 a8 3d 23 e1 0a 81 1f 7f 3f c9 9a 4e bd 3a 47 01 00 17 6d 1d 5d 74 50 1f ff d1 24 db 10 b1 17 9a 73 b0 ec 16 7e 7d 3b b6 4b 76 77 82 76 40 36 9b e6 5b b3 26 ca 87 f2 f5 22 45 bf 2f ea 99 93 b5 5e 34 ad 71 9a 83 0b e4 53 32 3f d2 ef fe 16 b3 04 e1 1b 44 5f 36 15 04 bf 33 5f 4e 5b 8c d5 13 1f 3d c1 f1 5e ae 3e 54 d6 0b 83 53 bb 81 02 e3 66 5f e5 a3 d4 fb 94 0b a2 76 04 11 d8 2a d3 d1 3f 30 00 00 7e 3b 0b e1 02 28 77 29 5b 3e d3 15 eb 1a 1f 69 b0 96 14 c8 ed ec b5 1f e8 47 e3 fe d0
                                                                                                                                                                          Data Ascii: ex3J-@f4O3ej_y.+V%.>-tq[I8*.c<aXJ=#?N:Gm]tP$s~};Kvwv@6[&"E/^4qS2?D_63_N[=^>TSf_v*?0~;(w)[>iG
                                                                                                                                                                          2025-02-24 17:05:34 UTC3084INData Raw: e8 2f dc d5 0b 0f a5 44 1f 8a e1 a5 a4 9b c1 e9 08 b0 44 06 a2 09 a4 61 67 f6 05 c2 71 cd 17 d3 0e 2a 6b 12 16 ce 3f c9 22 ba 2d 74 93 61 36 5f 1d 46 66 18 2b e8 d0 90 d8 9e 1a 28 47 01 00 13 64 a1 8a da 01 83 de 2a c3 7d 90 bf d8 57 de e8 c2 c1 57 53 ba e9 f8 aa 89 3e 30 6e 33 84 67 a3 13 53 85 9e 55 fb 1a ac b7 eb 10 bd 57 82 20 20 78 de 67 23 2f 1b 76 06 f7 a7 f2 11 eb 8f f3 c0 7c 9a 42 e7 1e 47 b1 37 74 69 b0 1f c2 5d 9e a5 86 dd 74 cd 00 15 27 be 93 12 44 e5 b6 fb 64 7e 83 a9 81 4d 55 d8 80 d4 63 50 ac d6 d1 77 55 26 ed e8 2f 7f 46 7f 3c 08 3a 65 62 9c a3 2f f7 5b eb f6 a4 06 44 39 46 70 99 de 48 03 69 af d1 77 50 f8 70 1a d9 e0 68 92 1b 50 a3 31 e9 bb fb ca 8b 17 e4 09 3d 9c 14 39 68 d2 63 7a 4e 5f 8e 11 97 49 33 4c f3 0e 1b 48 47 01 00 14 52 df a1
                                                                                                                                                                          Data Ascii: /DDagq*k?"-ta6_Ff+(Gd*}WWS>0n3gSUW xg#/v|BG7ti]t'Dd~MUcPwU&/F<:eb/[D9FpHiwPphP1=9hczN_I3LHGR
                                                                                                                                                                          2025-02-24 17:05:34 UTC13300INData Raw: 3a 5c 81 df 3a 00 a6 0d 7e 67 44 2d da 06 29 d8 ef 50 19 1a 9a 02 1f eb 21 b8 bc 52 5e bd 5a 9b 44 3f eb 92 92 69 a7 fc 22 03 27 a2 1b 3e 50 c5 ff 81 9d 7a a8 8e 20 71 2e 10 51 21 d1 40 26 1b db ec 2b 4f 6b 0f 68 d0 ed 6e 11 1c 29 68 6e 56 33 1f 78 96 a2 63 bc 6d fe 2b 62 93 72 e3 ed 32 dd d5 2c dc cb 04 7f b2 8e 44 09 4d 7c dd b8 31 b9 90 46 77 b1 e7 48 af 4d 00 4a d1 2c e1 65 f6 1c 4d f1 d9 c2 11 3a f9 a8 11 0b 4a 28 18 db 78 1e 54 37 f7 79 f6 eb ab c7 90 63 45 77 3e b8 6a f7 d5 21 19 dd 94 26 4f f9 d6 a4 90 47 01 00 14 d6 26 63 5a 14 4f 2f 85 8c b1 32 d8 3e b0 fc 62 15 ca 0f cc e1 ec e0 a8 73 bd 33 40 b5 22 3e bf e7 75 67 5c dd fc ad 4b 9f 53 5b e9 12 81 40 33 1d 24 c0 bf 9a 52 71 d1 46 cd ba 63 e4 87 7d ed 1a 15 16 00 43 7f 97 95 25 0f e0 a6 5b 4f 6f
                                                                                                                                                                          Data Ascii: :\:~gD-)P!R^ZD?i"'>Pz q.Q!@&+Okhn)hnV3xcm+br2,DM|1FwHMJ,eM:J(xT7ycEw>j!&OG&cZO/2>bs3@">ug\KS[@3$RqFc}C%[Oo
                                                                                                                                                                          2025-02-24 17:05:34 UTC3084INData Raw: d4 bd dc 1d b5 4f e3 c9 4f d7 48 c6 a6 b7 bb fe f2 59 2d f8 39 64 86 3c dd 66 15 5d d6 ff f5 e0 47 01 00 1a 81 6a 2d 0a 41 30 31 17 f1 2a b5 08 02 b4 6a e5 1f 21 1b 64 a0 7e 6a fb 61 40 38 11 47 90 42 43 a0 7e 5c 94 46 a5 0c f4 44 b5 e7 de 1b 28 4f 5c 6d 84 8c 76 7a 93 56 07 f9 a6 27 cd 40 a1 46 da 28 96 fa 4c cf 81 b9 65 1c a4 24 fb 67 7f 58 12 c2 ee 2a 91 aa d2 c1 c6 86 7e 2b b7 bb 35 a9 02 ae cf 8e dd b2 82 e8 76 a3 00 28 4d bd 94 89 7a 3f 1f e5 0d 11 09 2d 80 ac 0c 79 15 48 45 aa 5e 31 67 69 2c 00 59 54 bf a5 d9 3a 19 81 95 f4 07 70 e3 f0 62 c4 66 95 07 02 80 d3 91 6b 5b 9a e7 30 3e 3f 81 e8 39 e3 08 4a 60 94 16 cb b1 ca f1 dd b9 b6 80 e7 2c 46 ad 47 01 00 1b 32 a4 6c f8 74 50 4f f4 ee 3a 7c 85 4f 23 7f fb 47 b1 a7 ce 79 48 b2 ac ea 56 22 ea 12 98 56
                                                                                                                                                                          Data Ascii: OOHY-9d<f]Gj-A01*j!d~ja@8GBC~\FD(O\mvzV'@F(Le$gX*~+5v(Mz?-yHE^1gi,YT:pbfk[0>?9J`,FG2ltPO:|O#GyHV"V
                                                                                                                                                                          2025-02-24 17:05:34 UTC460INData Raw: 0e 50 8b ac f5 23 5d d7 9d 36 51 f8 f4 c9 af 00 d7 8a 34 46 7b f0 0b 96 cf f4 92 fa 6b 53 65 e5 6c b5 33 11 d5 9f be 9c e0 e1 cf 41 9c 33 1a 7b 7b 80 4f b3 2a dd 03 2e 51 ca 0e fd e4 72 ad 0d 54 4e c9 1a 23 e6 b7 96 24 68 19 68 a3 3c 65 c9 80 9f 8a 0b cd 4e 75 71 4c 37 29 b7 5c 7a 63 af b9 72 fc 70 e9 16 44 4d 61 17 95 4f 2b 76 f7 cd ca 20 9a 0a 8b 1a bb 46 85 9e 9d 9e b7 f0 13 75 c8 2a 48 eb 79 61 f1 09 a2 8e 9e 7d 83 1c 41 9f 47 01 00 1b 34 5c c9 44 2a 53 d3 7b f7 4f de 21 81 78 31 22 a3 9c 96 6d c0 a0 71 79 47 4b e3 85 6e d5 b4 a7 76 76 88 10 22 2a 5b 0b 68 46 22 b1 2b 27 73 79 b3 1c 28 c9 38 8d 1f 38 68 60 cc 23 22 44 d3 4e 37 19 fb de 70 b4 bc 02 40 78 40 f8 49 1d 5d dc c3 59 e5 22 42 40 68 bd c0 8d 38 91 8e 23 d7 a5 15 a3 7e 38 84 ba 3d a9 3f 76 dd
                                                                                                                                                                          Data Ascii: P#]6Q4F{kSel3A3{{O*.QrTN#$hh<eNuqL7)\zcrpDMaO+v Fu*Hya}AG4\D*S{O!x1"mqyGKnvv"*[hF"+'sy(88h`#"DN7p@x@I]Y"B@h8#~8=?v
                                                                                                                                                                          2025-02-24 17:05:34 UTC3084INData Raw: 8f e0 a3 c3 a8 71 68 51 60 2f 86 dd cf 7e ad 1a 87 1e 03 7a 60 33 22 0e 3a bc 9a 8a 67 2b 96 9c d3 b0 0b 28 c3 b8 22 c9 f3 ee 45 69 9d ab 7e 5e ab 7b f9 b0 66 ea e9 d5 f0 23 27 56 47 01 00 1d 25 c3 a4 cd d0 e6 a4 e3 83 18 f3 6e b0 f0 4a 76 cf 55 39 fa ad 69 ef e1 8e 34 e1 84 34 c9 3d 74 f0 91 58 44 00 ac c8 0a 4c 00 80 0d 74 7a 6b ab 08 1b 81 25 87 35 6e 2b fe bb bd aa c0 22 dc 49 28 95 23 15 e4 ee 33 61 cd 60 ca 92 08 f6 02 57 a0 c1 09 3e d3 46 e3 d5 bb 3f 73 e6 9e 15 d6 e4 a2 2f c1 af 8a cd 76 ae ba 72 1a dc 00 40 69 b7 49 f5 d6 70 73 31 ac c2 92 73 7b 14 7c 9a e5 37 3a a7 a4 00 f5 20 74 17 4a 2d 18 9d 1a fb 8d cb d2 1a 7b 61 4c 92 c4 8f fe c1 c6 f0 75 85 e2 57 f1 3e 57 81 53 7f bd a9 ed ef 28 0a 9b 70 df 25 f4 de dc 31 af 33 e8 4b 47 01 00 1e 9c 0c e8
                                                                                                                                                                          Data Ascii: qhQ`/~z`3":g+("Ei~^{f#'VG%nJvU9i44=tXDLtzk%5n+"I(#3a`W>F?s/vr@iIps1s{|7: tJ-{aLuW>WS(p%13KG
                                                                                                                                                                          2025-02-24 17:05:34 UTC13300INData Raw: a3 f6 2c 01 bc 77 c0 76 ab 4a 0d 35 34 75 8a 3e f1 c1 87 92 2d 88 9d f8 a0 61 85 b2 a1 ee 0d f4 88 b9 e4 5b b0 5f df 9f cd a8 b0 e1 a6 87 0a 90 9e c0 ba 1b 56 4d 63 e7 36 e4 5d 7d d1 cf 80 34 b3 dc d7 6a da 86 39 e8 b7 5c 77 f1 36 ce f3 4c 1e aa 10 72 ff 36 0d da ee 56 a3 33 ee 33 9f 6b 1c 1e d9 0f 6d 54 10 5b 12 3e 08 7b 6c 79 1b 9e 81 93 da df f4 40 6e a9 42 b6 ff 0a 5d 05 4d d8 10 bb 9f 87 4d 0a e6 d8 66 62 1b 9b a9 68 e1 b3 b1 e0 ae 65 9c 30 d3 6b c5 3c 95 48 3a 70 f4 fe de 2d 93 75 ae 7b 4c 58 d1 7f 00 c0 47 01 00 1e 9c 42 72 ab c8 b0 6e 9b 2a a4 2a 5d a1 0b f6 10 8d 03 07 92 47 ee 7f 10 8e f7 80 94 1e 7c 20 19 36 e4 a9 2e 7c 67 5e d1 3e 0a 94 36 81 21 dc 5b e6 c8 1b 00 61 7a b6 a8 f5 cf cf d5 cd 27 9b 55 f5 c3 29 8f 16 a8 60 bd 67 bb f3 45 b3 62 59
                                                                                                                                                                          Data Ascii: ,wvJ54u>-a[_VMc6]}4j9\w6Lr6V33kmT[>{ly@nB]MMfbhe0k<H:p-u{LXGBrn**]G| 6.|g^>6![az'U)`gEbY
                                                                                                                                                                          2025-02-24 17:05:34 UTC3084INData Raw: 99 27 0e 0e 04 09 37 af 97 94 d9 a0 55 e9 62 92 b9 a8 ff 6c 98 da 68 f9 ed 71 c4 5c 25 70 46 0e 47 01 00 14 f0 ae 76 ea 7a f7 dc 70 94 3d 9a e3 3f f9 7e da 17 a2 91 ab ec 4b f8 30 2a c3 a2 88 31 92 df 15 98 72 fd 05 6c 8c 7b 5b 7a 5f d5 a2 73 f6 62 c2 86 56 66 51 60 6e 88 11 c2 ec 9d fa 0b 2e c4 f4 49 89 39 a0 c5 39 30 33 bb 11 c5 4a 97 8a e6 b9 43 ec 26 38 26 a5 49 f6 02 78 a3 f8 c7 3a b9 fa da d7 4e 5a f5 3e d8 2c b4 c9 8f 52 3a 1f 65 33 e2 3d ff a5 c5 d3 19 46 cc 72 87 bc 52 5e 83 47 76 e9 ee d9 5a 93 26 a9 ac 8d e7 2e 28 be 7b 62 dd f1 9b 6e 57 30 fe 68 4a c2 11 6f bb 88 1d c5 62 8a d3 28 37 08 57 88 e2 aa 4a 25 33 dd 02 72 59 97 01 65 89 d8 ad f3 47 01 00 15 e3 1b 0f 39 d3 3f 3e 7e 36 94 86 fb df 7e 7f 7f 96 7c b4 14 b4 36 25 3d 84 17 f4 24 0e 32 e3
                                                                                                                                                                          Data Ascii: '7Ublhq\%pFGvzp=?~K0*1rl{[z_sbVfQ`n.I9903JC&8&Ix:NZ>,R:e3=FrR^GvZ&.({bnW0hJob(7WJ%3rYeG9?>~6~|6%=$2
                                                                                                                                                                          2025-02-24 17:05:34 UTC13300INData Raw: 37 6f 02 4c 52 e6 d9 a6 d1 b0 02 08 eb 5f 61 06 84 74 01 a7 c1 ea ea f2 ab 89 ba 39 12 42 e3 29 1a a8 fe c3 58 76 bc 62 c7 ae ec 50 f0 29 2a 51 9f 15 bf b5 27 2e 73 37 fe 0c 23 15 dd 12 ee 7e cc f8 32 37 d4 ba b5 75 9c a4 9c 3f 75 15 7f f4 b8 d0 5f 8d 45 0e c3 07 4e d4 ad 58 7e 6c 55 df cd 77 f3 cd 5d 97 d4 0c 21 56 b6 61 9e d5 8e 3e 7e 02 4f 12 05 75 01 97 7f d9 13 c9 42 65 bd fb 63 1e 10 ba 17 84 8e 92 1b 72 14 fb 97 7e 1e 7e 47 01 00 13 1d be d2 34 b6 96 21 e3 fa 28 05 05 85 1f 8e 13 e7 7c 5f e8 ef a4 b8 71 19 4c 23 f6 c9 9d 1b b6 c5 66 0d 37 e7 db 3d 67 be 3a ee e0 15 f6 92 52 8f 3b 52 7f 54 29 0f e8 95 61 03 bb 01 56 0d 53 c4 72 8c 23 95 8b 36 1c ea 31 53 23 a9 3d 02 a6 7c 04 fd a1 27 91 d2 d2 2c 95 45 0c a7 72 10 61 f8 41 2c 34 7f 10 46 f4 fe 5a bd
                                                                                                                                                                          Data Ascii: 7oLR_at9B)XvbP)*Q'.s7#~27u?u_ENX~lUw]!Va>~OuBecr~~G4!(|_qL#f7=g:R;RT)aVSr#61S#=|',EraA,4FZ


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          82192.168.2.54993672.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:35 UTC427OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_9.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:36 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "098f5ddfd2d33afe372083b2439c7e2d:1735317757.280841"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 617956
                                                                                                                                                                          Cache-Control: max-age=31204742
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:36 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:36 UTC1366INData Raw: 47 40 00 19 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 19 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:36 UTC14336INData Raw: bf b7 af 08 a9 37 e5 c1 bd 3c 33 7d a1 35 1f e0 c8 0a ae b1 41 a5 1a 55 91 6e 78 81 15 42 e5 65 a7 78 00 00 03 00 33 a9 4a a9 2d 06 b2 a8 19 d5 f1 14 90 ac ac 40 66 83 34 4f b3 a6 dc aa ce 33 ab 65 97 1b d4 6a 5f 79 7f cf fc d5 2e d0 2b 56 b8 8c d5 d1 87 25 83 11 b3 a6 f6 2e d0 3e 2d e7 74 71 9b ef 7f 99 5b 9a 49 b3 01 38 d6 fd 2a f8 2e 99 63 f5 e0 3c 61 cf 17 58 4a 06 a8 3d 23 e1 0a 81 1f 7f 3f c9 9a 4e bd 3a 47 01 00 17 6d 1d 5d 74 50 1f ff d1 24 db 10 b1 17 9a 73 b0 ec 16 7e 7d 3b b6 4b 76 77 82 76 40 36 9b e6 5b b3 26 ca 87 f2 f5 22 45 bf 2f ea 99 93 b5 5e 34 ad 71 9a 83 0b e4 53 32 3f d2 ef fe 16 b3 04 e1 1b 44 5f 36 15 04 bf 33 5f 4e 5b 8c d5 13 1f 3d c1 f1 5e ae 3e 54 d6 0b 83 53 bb 81 02 e3 66 5f e5 a3 d4 fb 94 0b a2 76 04 11 d8 2a d3 d1 3f 30 00
                                                                                                                                                                          Data Ascii: 7<3}5AUnxBex3J-@f4O3ej_y.+V%.>-tq[I8*.c<aXJ=#?N:Gm]tP$s~};Kvwv@6[&"E/^4qS2?D_63_N[=^>TSf_v*?0
                                                                                                                                                                          2025-02-24 17:05:36 UTC3084INData Raw: d4 06 fb 94 5e 0f 08 4c 98 62 ec 34 5c ff f8 8c f5 03 dd 7b 0d 37 35 2a c9 7c c3 c9 36 1e e8 2f dc d5 0b 0f a5 44 1f 8a e1 a5 a4 9b c1 e9 08 b0 44 06 a2 09 a4 61 67 f6 05 c2 71 cd 17 d3 0e 2a 6b 12 16 ce 3f c9 22 ba 2d 74 93 61 36 5f 1d 46 66 18 2b e8 d0 90 d8 9e 1a 28 47 01 00 13 64 a1 8a da 01 83 de 2a c3 7d 90 bf d8 57 de e8 c2 c1 57 53 ba e9 f8 aa 89 3e 30 6e 33 84 67 a3 13 53 85 9e 55 fb 1a ac b7 eb 10 bd 57 82 20 20 78 de 67 23 2f 1b 76 06 f7 a7 f2 11 eb 8f f3 c0 7c 9a 42 e7 1e 47 b1 37 74 69 b0 1f c2 5d 9e a5 86 dd 74 cd 00 15 27 be 93 12 44 e5 b6 fb 64 7e 83 a9 81 4d 55 d8 80 d4 63 50 ac d6 d1 77 55 26 ed e8 2f 7f 46 7f 3c 08 3a 65 62 9c a3 2f f7 5b eb f6 a4 06 44 39 46 70 99 de 48 03 69 af d1 77 50 f8 70 1a d9 e0 68 92 1b 50 a3 31 e9 bb fb ca 8b
                                                                                                                                                                          Data Ascii: ^Lb4\{75*|6/DDagq*k?"-ta6_Ff+(Gd*}WWS>0n3gSUW xg#/v|BG7ti]t'Dd~MUcPwU&/F<:eb/[D9FpHiwPphP1
                                                                                                                                                                          2025-02-24 17:05:36 UTC13300INData Raw: 6f 6a 45 25 a2 a2 7b 45 56 c4 62 c6 c8 d1 47 01 00 13 4e 5c 0c 95 97 03 0a de 08 d8 ac 33 3a 5c 81 df 3a 00 a6 0d 7e 67 44 2d da 06 29 d8 ef 50 19 1a 9a 02 1f eb 21 b8 bc 52 5e bd 5a 9b 44 3f eb 92 92 69 a7 fc 22 03 27 a2 1b 3e 50 c5 ff 81 9d 7a a8 8e 20 71 2e 10 51 21 d1 40 26 1b db ec 2b 4f 6b 0f 68 d0 ed 6e 11 1c 29 68 6e 56 33 1f 78 96 a2 63 bc 6d fe 2b 62 93 72 e3 ed 32 dd d5 2c dc cb 04 7f b2 8e 44 09 4d 7c dd b8 31 b9 90 46 77 b1 e7 48 af 4d 00 4a d1 2c e1 65 f6 1c 4d f1 d9 c2 11 3a f9 a8 11 0b 4a 28 18 db 78 1e 54 37 f7 79 f6 eb ab c7 90 63 45 77 3e b8 6a f7 d5 21 19 dd 94 26 4f f9 d6 a4 90 47 01 00 14 d6 26 63 5a 14 4f 2f 85 8c b1 32 d8 3e b0 fc 62 15 ca 0f cc e1 ec e0 a8 73 bd 33 40 b5 22 3e bf e7 75 67 5c dd fc ad 4b 9f 53 5b e9 12 81 40 33 1d
                                                                                                                                                                          Data Ascii: ojE%{EVbGN\3:\:~gD-)P!R^ZD?i"'>Pz q.Q!@&+Okhn)hnV3xcm+br2,DM|1FwHMJ,eM:J(xT7ycEw>j!&OG&cZO/2>bs3@">ug\KS[@3
                                                                                                                                                                          2025-02-24 17:05:36 UTC3084INData Raw: bf 04 02 d5 74 df 14 81 b1 cf a4 89 8f 11 ed a6 ed 9b 92 c2 50 20 ff 09 a4 29 f9 41 eb da d4 bd dc 1d b5 4f e3 c9 4f d7 48 c6 a6 b7 bb fe f2 59 2d f8 39 64 86 3c dd 66 15 5d d6 ff f5 e0 47 01 00 1a 81 6a 2d 0a 41 30 31 17 f1 2a b5 08 02 b4 6a e5 1f 21 1b 64 a0 7e 6a fb 61 40 38 11 47 90 42 43 a0 7e 5c 94 46 a5 0c f4 44 b5 e7 de 1b 28 4f 5c 6d 84 8c 76 7a 93 56 07 f9 a6 27 cd 40 a1 46 da 28 96 fa 4c cf 81 b9 65 1c a4 24 fb 67 7f 58 12 c2 ee 2a 91 aa d2 c1 c6 86 7e 2b b7 bb 35 a9 02 ae cf 8e dd b2 82 e8 76 a3 00 28 4d bd 94 89 7a 3f 1f e5 0d 11 09 2d 80 ac 0c 79 15 48 45 aa 5e 31 67 69 2c 00 59 54 bf a5 d9 3a 19 81 95 f4 07 70 e3 f0 62 c4 66 95 07 02 80 d3 91 6b 5b 9a e7 30 3e 3f 81 e8 39 e3 08 4a 60 94 16 cb b1 ca f1 dd b9 b6 80 e7 2c 46 ad 47 01 00 1b 32
                                                                                                                                                                          Data Ascii: tP )AOOHY-9d<f]Gj-A01*j!d~ja@8GBC~\FD(O\mvzV'@F(Le$gX*~+5v(Mz?-yHE^1gi,YT:pbfk[0>?9J`,FG2
                                                                                                                                                                          2025-02-24 17:05:36 UTC490INData Raw: b7 60 bd 9b e3 30 ec 86 98 d4 1f 57 ec 8e 73 be 4e d6 c0 30 89 83 60 30 a0 24 ca 88 12 d8 0e 50 8b ac f5 23 5d d7 9d 36 51 f8 f4 c9 af 00 d7 8a 34 46 7b f0 0b 96 cf f4 92 fa 6b 53 65 e5 6c b5 33 11 d5 9f be 9c e0 e1 cf 41 9c 33 1a 7b 7b 80 4f b3 2a dd 03 2e 51 ca 0e fd e4 72 ad 0d 54 4e c9 1a 23 e6 b7 96 24 68 19 68 a3 3c 65 c9 80 9f 8a 0b cd 4e 75 71 4c 37 29 b7 5c 7a 63 af b9 72 fc 70 e9 16 44 4d 61 17 95 4f 2b 76 f7 cd ca 20 9a 0a 8b 1a bb 46 85 9e 9d 9e b7 f0 13 75 c8 2a 48 eb 79 61 f1 09 a2 8e 9e 7d 83 1c 41 9f 47 01 00 1b 34 5c c9 44 2a 53 d3 7b f7 4f de 21 81 78 31 22 a3 9c 96 6d c0 a0 71 79 47 4b e3 85 6e d5 b4 a7 76 76 88 10 22 2a 5b 0b 68 46 22 b1 2b 27 73 79 b3 1c 28 c9 38 8d 1f 38 68 60 cc 23 22 44 d3 4e 37 19 fb de 70 b4 bc 02 40 78 40 f8 49
                                                                                                                                                                          Data Ascii: `0WsN0`0$P#]6Q4F{kSel3A3{{O*.QrTN#$hh<eNuqL7)\zcrpDMaO+v Fu*Hya}AG4\D*S{O!x1"mqyGKnvv"*[hF"+'sy(88h`#"DN7p@x@I
                                                                                                                                                                          2025-02-24 17:05:36 UTC3084INData Raw: 8f e0 a3 c3 a8 71 68 51 60 2f 86 dd cf 7e ad 1a 87 1e 03 7a 60 33 22 0e 3a bc 9a 8a 67 2b 96 9c d3 b0 0b 28 c3 b8 22 c9 f3 ee 45 69 9d ab 7e 5e ab 7b f9 b0 66 ea e9 d5 f0 23 27 56 47 01 00 1d 25 c3 a4 cd d0 e6 a4 e3 83 18 f3 6e b0 f0 4a 76 cf 55 39 fa ad 69 ef e1 8e 34 e1 84 34 c9 3d 74 f0 91 58 44 00 ac c8 0a 4c 00 80 0d 74 7a 6b ab 08 1b 81 25 87 35 6e 2b fe bb bd aa c0 22 dc 49 28 95 23 15 e4 ee 33 61 cd 60 ca 92 08 f6 02 57 a0 c1 09 3e d3 46 e3 d5 bb 3f 73 e6 9e 15 d6 e4 a2 2f c1 af 8a cd 76 ae ba 72 1a dc 00 40 69 b7 49 f5 d6 70 73 31 ac c2 92 73 7b 14 7c 9a e5 37 3a a7 a4 00 f5 20 74 17 4a 2d 18 9d 1a fb 8d cb d2 1a 7b 61 4c 92 c4 8f fe c1 c6 f0 75 85 e2 57 f1 3e 57 81 53 7f bd a9 ed ef 28 0a 9b 70 df 25 f4 de dc 31 af 33 e8 4b 47 01 00 1e 9c 0c e8
                                                                                                                                                                          Data Ascii: qhQ`/~z`3":g+("Ei~^{f#'VG%nJvU9i44=tXDLtzk%5n+"I(#3a`W>F?s/vr@iIps1s{|7: tJ-{aLuW>WS(p%13KG
                                                                                                                                                                          2025-02-24 17:05:36 UTC13300INData Raw: a3 f6 2c 01 bc 77 c0 76 ab 4a 0d 35 34 75 8a 3e f1 c1 87 92 2d 88 9d f8 a0 61 85 b2 a1 ee 0d f4 88 b9 e4 5b b0 5f df 9f cd a8 b0 e1 a6 87 0a 90 9e c0 ba 1b 56 4d 63 e7 36 e4 5d 7d d1 cf 80 34 b3 dc d7 6a da 86 39 e8 b7 5c 77 f1 36 ce f3 4c 1e aa 10 72 ff 36 0d da ee 56 a3 33 ee 33 9f 6b 1c 1e d9 0f 6d 54 10 5b 12 3e 08 7b 6c 79 1b 9e 81 93 da df f4 40 6e a9 42 b6 ff 0a 5d 05 4d d8 10 bb 9f 87 4d 0a e6 d8 66 62 1b 9b a9 68 e1 b3 b1 e0 ae 65 9c 30 d3 6b c5 3c 95 48 3a 70 f4 fe de 2d 93 75 ae 7b 4c 58 d1 7f 00 c0 47 01 00 1e 9c 42 72 ab c8 b0 6e 9b 2a a4 2a 5d a1 0b f6 10 8d 03 07 92 47 ee 7f 10 8e f7 80 94 1e 7c 20 19 36 e4 a9 2e 7c 67 5e d1 3e 0a 94 36 81 21 dc 5b e6 c8 1b 00 61 7a b6 a8 f5 cf cf d5 cd 27 9b 55 f5 c3 29 8f 16 a8 60 bd 67 bb f3 45 b3 62 59
                                                                                                                                                                          Data Ascii: ,wvJ54u>-a[_VMc6]}4j9\w6Lr6V33kmT[>{ly@nB]MMfbhe0k<H:p-u{LXGBrn**]G| 6.|g^>6![az'U)`gEbY
                                                                                                                                                                          2025-02-24 17:05:36 UTC3084INData Raw: 99 27 0e 0e 04 09 37 af 97 94 d9 a0 55 e9 62 92 b9 a8 ff 6c 98 da 68 f9 ed 71 c4 5c 25 70 46 0e 47 01 00 14 f0 ae 76 ea 7a f7 dc 70 94 3d 9a e3 3f f9 7e da 17 a2 91 ab ec 4b f8 30 2a c3 a2 88 31 92 df 15 98 72 fd 05 6c 8c 7b 5b 7a 5f d5 a2 73 f6 62 c2 86 56 66 51 60 6e 88 11 c2 ec 9d fa 0b 2e c4 f4 49 89 39 a0 c5 39 30 33 bb 11 c5 4a 97 8a e6 b9 43 ec 26 38 26 a5 49 f6 02 78 a3 f8 c7 3a b9 fa da d7 4e 5a f5 3e d8 2c b4 c9 8f 52 3a 1f 65 33 e2 3d ff a5 c5 d3 19 46 cc 72 87 bc 52 5e 83 47 76 e9 ee d9 5a 93 26 a9 ac 8d e7 2e 28 be 7b 62 dd f1 9b 6e 57 30 fe 68 4a c2 11 6f bb 88 1d c5 62 8a d3 28 37 08 57 88 e2 aa 4a 25 33 dd 02 72 59 97 01 65 89 d8 ad f3 47 01 00 15 e3 1b 0f 39 d3 3f 3e 7e 36 94 86 fb df 7e 7f 7f 96 7c b4 14 b4 36 25 3d 84 17 f4 24 0e 32 e3
                                                                                                                                                                          Data Ascii: '7Ublhq\%pFGvzp=?~K0*1rl{[z_sbVfQ`n.I9903JC&8&Ix:NZ>,R:e3=FrR^GvZ&.({bnW0hJob(7WJ%3rYeG9?>~6~|6%=$2
                                                                                                                                                                          2025-02-24 17:05:36 UTC13300INData Raw: 37 6f 02 4c 52 e6 d9 a6 d1 b0 02 08 eb 5f 61 06 84 74 01 a7 c1 ea ea f2 ab 89 ba 39 12 42 e3 29 1a a8 fe c3 58 76 bc 62 c7 ae ec 50 f0 29 2a 51 9f 15 bf b5 27 2e 73 37 fe 0c 23 15 dd 12 ee 7e cc f8 32 37 d4 ba b5 75 9c a4 9c 3f 75 15 7f f4 b8 d0 5f 8d 45 0e c3 07 4e d4 ad 58 7e 6c 55 df cd 77 f3 cd 5d 97 d4 0c 21 56 b6 61 9e d5 8e 3e 7e 02 4f 12 05 75 01 97 7f d9 13 c9 42 65 bd fb 63 1e 10 ba 17 84 8e 92 1b 72 14 fb 97 7e 1e 7e 47 01 00 13 1d be d2 34 b6 96 21 e3 fa 28 05 05 85 1f 8e 13 e7 7c 5f e8 ef a4 b8 71 19 4c 23 f6 c9 9d 1b b6 c5 66 0d 37 e7 db 3d 67 be 3a ee e0 15 f6 92 52 8f 3b 52 7f 54 29 0f e8 95 61 03 bb 01 56 0d 53 c4 72 8c 23 95 8b 36 1c ea 31 53 23 a9 3d 02 a6 7c 04 fd a1 27 91 d2 d2 2c 95 45 0c a7 72 10 61 f8 41 2c 34 7f 10 46 f4 fe 5a bd
                                                                                                                                                                          Data Ascii: 7oLR_at9B)XvbP)*Q'.s7#~27u?u_ENX~lUw]!Va>~OuBecr~~G4!(|_qL#f7=g:R;RT)aVSr#61S#=|',EraA,4FZ


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          83192.168.2.5499352.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:35 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_10.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:36 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "f9d92a61c7e8d2a8b07c8ceb8f422974:1735317755.177157"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 1008996
                                                                                                                                                                          Cache-Control: max-age=30430486
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:36 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:36 UTC1188INData Raw: 47 40 00 1a 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1a 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:36 UTC14462INData Raw: 97 46 73 76 34 ce aa 57 bd 26 1d 28 1b 5f 03 8d 30 fc 39 98 f9 4c 9c ae c4 ed 81 a3 04 8e 37 a2 b4 e0 2b 4d 96 ff 92 5e e5 3a 00 fc 04 e5 3b 54 f9 af 13 8b 2e 06 4e 97 2a 34 dd 54 8b 05 74 d2 99 02 e7 35 91 d9 3a 22 e1 5a ef 90 4e 3c cf 26 bf 0b c1 c0 61 da 81 6a e0 d1 db 55 0e ba f1 b0 3d c2 8e 1b 90 9b 28 37 4b 99 24 4b 44 2b 57 54 2c 5e f5 a0 68 56 10 76 f6 d2 26 03 b8 fc df 62 47 01 00 14 23 cd b2 28 bc b5 15 9e c8 43 23 97 47 1f 05 da 55 f7 69 bd eb 1e d7 a5 9b 74 d9 87 1c 3a bf b6 fd 42 d6 4f 73 b5 b9 12 76 4d 82 eb 15 80 79 64 7e b3 6b 66 52 4c c2 67 25 08 79 d9 3b f5 e4 a9 6d 0b 6b ed c0 c2 c3 26 51 44 ff 80 64 91 af fa 05 97 97 f8 da e0 16 42 fa 13 75 a7 54 fc e8 85 37 4c b5 de ac 18 7f bc be 74 e4 6e 21 97 1d c3 5e ab 6c 01 58 6d dd 22 ed 61 0e
                                                                                                                                                                          Data Ascii: Fsv4W&(_09L7+M^:;T.N*4Tt5:"ZN<&ajU=(7K$KD+WT,^hVv&bG#(C#GUit:BOsvMyd~kfRLg%y;mk&QDdBuT7Ltn!^lXm"a
                                                                                                                                                                          2025-02-24 17:05:36 UTC1188INData Raw: a5 62 ce f6 4e 1d 3d 80 4c 3d 77 6b c0 a9 cf 8b 20 dc 39 9c 75 f7 b9 40 a7 41 7e 5c 06 d3 d5 5f 9a 5d bd 8a f3 53 3b bf e6 65 f9 d6 3d 02 49 15 63 86 bc f7 2d 0f 22 22 10 b3 86 ca 54 f9 8d 03 8b 6d 71 6c 57 89 15 05 f5 be d5 9d 1c 48 22 c2 b3 8f bc 18 07 0d 1f 28 bb 47 ca 9e bf 41 ec 69 2d f7 7b 5f 28 7e 8f 2f c0 c8 84 fd 95 44 2d 6f b3 32 27 16 4b cf fb ef 0a 14 75 97 d9 47 5f 6d 58 2a d8 75 f8 d0 2b c1 33 a9 5f ce d0 86 47 01 00 11 39 c4 37 34 69 10 9e f9 91 21 ff bf 3d b2 81 f9 64 00 45 de 21 30 66 60 dd 28 d3 f6 95 bc 4c 34 8b c9 eb 7e 96 06 3e f1 82 73 fd 88 a6 1d b8 fe d1 5e 09 c4 27 9e 11 8a cd 15 05 b0 ee e4 fd ae ef 59 47 91 0b c1 58 01 49 d3 f8 fb 8f d5 63 e7 64 1f 7e c6 5a 3a b8 eb 81 b1 2b f6 2c 65 63 ba e9 73 c3 4f 53 5c 90 74 30 5a c6 04 2f
                                                                                                                                                                          Data Ascii: bN=L=wk 9u@A~\_]S;e=Ic-""TmqlWH"(GAi-{_(~/D-o2'KuG_mX*u+3_G974i!=dE!0f`(L4~>s^'YGXIcd~Z:+,ecsOS\t0Z/
                                                                                                                                                                          2025-02-24 17:05:36 UTC16384INData Raw: 8b 8d 2a 30 86 33 05 6a 61 99 c7 e7 87 40 51 8e b9 4d 7b d8 82 f6 d5 36 32 a5 e7 c4 4b 8b c6 14 5a 21 26 b9 a9 95 e6 a3 06 f2 20 3d 10 f5 47 6d 92 85 ea e9 51 4d dd 6e 7d 9a 20 57 00 85 54 cc 7f 37 35 60 35 c1 c4 f6 47 44 7f 17 3d 5b 88 c8 ea 30 47 01 00 17 94 fc 9f 7d 0e 72 43 c4 6b 25 5c be 88 27 a8 8c 6c 33 81 e3 7a 17 fa f0 ad 28 f4 3a ac 76 be e2 f3 68 2a 3b e8 14 1b 06 bd c3 00 e8 52 da 18 fd 62 7c c3 0f 51 3c 4c 0b 65 a2 55 7f 9e d2 ef 89 70 ce f3 cd 9c 89 1b f1 10 50 70 fd a8 1b 89 d3 2c 9a 9e fa e8 48 01 88 78 63 b3 6d 97 77 d7 48 20 b3 84 9d 4c c9 e2 7a 6e 48 ec 02 67 ed ef 0c ff fc 43 0f 77 2e 71 48 b1 1e 2a 2b ef 2e c4 42 33 e8 dd 01 87 09 3f 20 a6 6a 9f cd 25 2f ff 18 46 12 e8 06 ba 37 7f 4f be 4e c7 01 65 d7 3b 1a e8 00 9b a7 26 f7 49 c7 54
                                                                                                                                                                          Data Ascii: *03ja@QM{62KZ!& =GmQMn} WT75`5GD=[0G}rCk%\'l3z(:vh*;Rb|Q<LeUpPp,HxcmwH LznHgCw.qH*+.B3? j%/F7ONe;&IT
                                                                                                                                                                          2025-02-24 17:05:36 UTC542INData Raw: ab 36 a1 02 0e ad 6c 77 18 4e 44 d4 49 9c a4 78 ae d4 c0 c4 e4 3a 71 4b a6 42 02 6d 5e 3a 39 12 33 a1 a0 5a 1f 9e bb 24 cc 32 37 2f 87 6c 06 19 13 d8 4e d8 6e 3d 47 01 00 1e a0 b7 28 d6 2b 04 a0 a3 d4 12 15 56 cd 74 b5 c0 54 dd c2 82 46 dc 55 bb 28 1a 15 ee e7 f8 58 a9 cd 95 59 31 0b 27 b5 e2 77 77 25 cb 06 6e a3 11 99 95 1d d5 26 f3 5b 3c a4 07 91 2c 45 c3 ae ef ec a0 ac f7 48 4a 6c 2c 82 19 24 d1 c5 cc 3a 25 72 4e 7d f5 20 a3 ba b8 01 75 e0 69 f9 81 ef 16 4f 45 c2 51 34 5e cb c9 28 79 74 97 ab 1c 9e 6a e1 cc 80 cd 2c e6 af 32 e0 ea ab df 86 f5 3f 79 39 06 2d ee 2e c5 23 7b 6c 51 6b 51 fa 7b 3f 8c 63 48 94 49 00 52 e5 46 8b 1b 43 53 ed 5c a2 2c 05 22 f2 46 d0 1c 9f 04 46 19 5d 8a e2 36 94 59 31 77 65 ed 78 aa 15 9e 47 01 00 1f 90 8a 14 ca 82 5f 01 c3 c8
                                                                                                                                                                          Data Ascii: 6lwNDIx:qKBm^:93Z$27/lNn=G(+VtTFU(XY1'ww%n&[<,EHJl,$:%rN} uiOEQ4^(ytj,2?y9-.#{lQkQ{?cHIRFCS\,"FF]6Y1wexG_
                                                                                                                                                                          2025-02-24 17:05:36 UTC1188INData Raw: c3 8d ac 3b 44 f0 fa c8 b7 35 a4 07 93 72 54 ad 2a 5e f4 15 84 f2 e4 b3 e2 ba 88 18 15 81 3a 67 74 32 12 0e e9 57 f6 1b 9d fd c1 c3 f6 ea 2b 8d ea bc f7 74 a7 3c 51 db 7c 0f 7b 74 52 7c 28 b6 18 40 37 27 7a 96 fe 9b 17 98 dc 72 47 01 00 11 f4 2a 7e ab ce 62 66 a2 44 8d 6c 20 f8 4d f2 52 cd 40 44 a1 07 f2 d4 26 b4 9e 24 9a 40 aa b8 b5 5d 4a 08 54 4d 11 8f 1f 10 be 1c 48 17 b7 ae 0b 6f 7d df 4e 8a 71 d8 e5 b6 92 11 fe d5 96 d7 34 3f c3 8c a1 67 f0 32 61 11 4d 44 33 8a fb 9f f2 96 b9 81 41 7b c7 c9 03 6c 6b 03 e7 da ab bb 3b eb 46 e9 00 c9 a8 89 ff eb b1 55 46 2d a5 e5 5f 0a a9 f5 1e c8 32 ef fa 8c cf 33 3b 3a 27 bb ed 2b f2 e5 ac 66 9c 60 96 a1 b4 50 3b 6b e2 de aa 2d b6 db fa f5 8c ba ce c3 aa 5a 31 ae 87 c9 ac 41 3e 62 7f b4 74 1b b2 98 c9 9a d7 ed c5 99
                                                                                                                                                                          Data Ascii: ;D5rT*^:gt2W+t<Q|{tR|(@7'zrG*~bfDl MR@D&$@]JTMHo}Nq4?g2aMD3A{lk;FUF-_23;:'+f`P;k-Z1A>bt
                                                                                                                                                                          2025-02-24 17:05:36 UTC15196INData Raw: a5 ec 9d c7 4b 11 e5 88 ae 18 e4 23 58 6a 3d cb 47 01 00 17 0f ed a2 85 33 78 10 79 a3 02 a2 df 29 45 f4 f7 f5 fa c5 78 91 fb 45 d8 e7 54 c0 d4 8d a6 c9 29 14 55 48 87 ff c8 1a 00 7f df 12 e3 a4 0a de 84 cf e1 f7 e4 d1 59 07 67 02 0c 5e cb 26 8d 78 ec 14 b1 4d cf 2f 1c 71 7c 4c f6 47 ed ff 9f 8d 6e ae d4 b8 31 1f 58 6a d7 fa b7 98 65 50 21 55 c2 90 db 3b 65 f4 41 20 fd e9 f5 9d 4b 94 2a 9d e8 1f 39 ad 00 a1 f8 33 97 eb f5 b9 5c 40 3b dd 81 4a 95 ef f6 45 af b7 0b 25 95 d5 7d 50 56 69 01 98 7f 1b 44 3e 1b 22 e0 5e d2 9c 7c 30 17 62 17 bf df 2e 78 f4 43 51 27 3a 45 b4 38 93 8e 61 77 08 c3 b8 1c 87 92 d1 78 47 01 00 18 65 87 dc 2a 5a b1 a4 50 fa 93 b6 99 04 9e f0 c9 d9 73 ac 6d b2 8e 6f 51 81 cd 6f c4 33 e7 4f 43 19 53 77 0c ed 3e 6d 1d 12 1b 80 38 dd e3 e5
                                                                                                                                                                          Data Ascii: K#Xj=G3xy)ExET)UHYg^&xM/q|LGn1XjeP!U;eA K*93\@;JE%}PViD>"^|0b.xCQ':E8awxGe*ZPsmoQo3OCSw>m8
                                                                                                                                                                          2025-02-24 17:05:36 UTC1188INData Raw: 1b 09 c7 12 61 a7 c0 cf 2c a5 da 6d c8 75 55 0b 99 15 b2 79 60 6b b0 e1 31 98 e1 e2 87 20 bf a6 8b 35 c2 9d 4c e9 44 e4 f8 21 6e d7 cc c6 d6 49 47 01 00 14 7b 68 37 f4 9f 3b a7 80 31 f3 90 90 08 41 42 99 f3 1e f4 5a b0 80 dd 85 8f cf 47 33 80 1b 80 8d f2 70 68 39 bf f2 85 6d 9e b6 09 68 dc 42 95 cf 1a 7d 70 c3 c6 71 26 94 91 bc f2 c8 3e a6 3d c4 7e 39 fc cb 00 ba eb 94 7c fd e0 16 f2 8e 95 6a 53 e3 e1 0f 80 a7 06 54 5a 3c 40 10 c3 be 81 83 66 0e f4 30 8e 6a b0 d9 65 53 27 94 c2 25 76 1a 9b 8f 64 bf 8b 37 66 34 69 ed e7 d7 39 99 0b f1 52 41 e1 4c c6 a4 40 f4 f8 b8 54 3b 56 81 96 4f 66 88 2d 5f 60 ad 62 3b c5 02 88 f6 14 1b db 1c df 3c 3d 2e cf 77 b8 f3 82 5c 3a ad 34 d9 09 c9 26 04 4b a2 20 cb 00 cb 47 01 00 15 02 63 76 f9 b0 ee d1 50 75 36 9b 35 16 f1 5c
                                                                                                                                                                          Data Ascii: a,muUy`k1 5LD!nIG{h7;1ABZG3ph9mhB}pq&>=~9|jSTZ<@f0jeS'%vd7f4i9RAL@T;VOf-_`b;<=.w\:4&K GcvPu65\
                                                                                                                                                                          2025-02-24 17:05:36 UTC15196INData Raw: 70 c6 7d ce 58 b6 a3 1a 25 b8 9a a1 54 62 e1 9e 2f fd 36 f2 6d 8f e9 9a 9b 29 9c 2c ff 52 0a 3d 73 31 20 d8 c6 18 05 14 fe 01 f2 96 d8 ab 7c f1 15 b2 04 45 c3 12 ec f2 6d 6b f5 0d a3 b0 c0 ec 38 b2 1c d4 3e 90 51 95 49 f8 ce 31 53 1a 42 94 fb f8 e5 e9 a4 0a fd a0 f0 1e 76 99 d9 89 cf b7 85 a7 da ae 88 d4 72 c2 05 0f 49 9b 9e 60 5a f2 d4 d2 4c 32 55 7f e6 2c ea 15 cb 0e 26 0e b9 b9 81 d8 77 9b 2e 06 36 06 22 03 c6 89 bd b2 ab 52 da 42 9b 65 96 28 e4 22 23 d0 9a a7 55 fc 72 24 9e 09 16 21 71 86 9a 87 0e b3 28 bd c0 58 0c 84 47 01 00 1b 8d 94 ea c9 e7 e0 5e 18 d1 40 24 7c e2 e6 d9 5c f3 10 df e4 52 0d 12 2e 9b d1 18 4e e4 1c 56 82 3d 53 34 25 4b 8a a6 a0 25 b8 71 39 c1 66 45 a6 8b db 77 86 fa 70 0e 39 44 53 46 3e ab ad d4 a2 dd 31 e2 24 51 ba 00 a4 b3 1b 32
                                                                                                                                                                          Data Ascii: p}X%Tb/6m),R=s1 |Emk8>QI1SBvrI`ZL2U,&w.6"RBe("#Ur$!q(XG^@$|\R.NV=S4%K%q9fEwp9DSF>1$Q2
                                                                                                                                                                          2025-02-24 17:05:36 UTC1188INData Raw: a3 0d 08 e1 36 53 7c 69 15 fd fb 42 3f 53 fb 4d 82 ef 19 f2 47 01 01 3e 71 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b4 01 8a b7 39 f5 6e f9 2c bc 37 de 26 73 78 87 e2 40 22 b6 2b a4 91 c0 e9 41 01 be b1 b0 67 b5 58 d7 f9 0d 0e c9 7c 7c 48 cf c0 ff c7 a9 1f c7 ff a4 e8 df ae 5e ce a5 0b e7 a1 b8 0e 68 80 5a 30 1b 35 3a a1 c0 47 41 01 1f 00 00 01 c0 00 f6 84 80 05 21 01 13 cc 41 ff f1 4c 80 1d df fc 21 29 8f ff ff ff ff f3 36 7a 55 86 8a c3 81 e9 90 65 e9 05 3a d0
                                                                                                                                                                          Data Ascii: 6S|iB?SMG>q9n,7&sx@"+AgX||H^hZ05:GA!AL!)6zUe:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          84192.168.2.5499482.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:38 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:39 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "1ed527b97752af2bf5970ae5b81703ca:1735317753.457682"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 725116
                                                                                                                                                                          Cache-Control: max-age=30746486
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:38 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:39 UTC1057INData Raw: 47 40 00 1b 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1b 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:39 UTC14336INData Raw: 52 0e 21 58 33 02 59 4b 35 93 25 da 70 ba 8b cf e7 6f 8f f7 e8 c8 db 54 52 72 93 54 25 a6 2b 9c 73 0f 70 57 24 03 62 e5 c4 34 92 65 6b e0 cb e2 60 fe 2d 8a 15 f8 21 a3 9a cc 83 ba e8 bd e0 7b 44 04 d1 33 af ad 0e 47 41 00 30 07 10 00 25 10 31 7e 00 00 00 01 e0 00 00 84 c0 0a 31 01 29 6f b1 11 01 29 40 c5 00 00 00 01 09 f0 00 00 00 01 67 4d 40 1f ec a0 28 02 dd 80 b5 01 01 01 40 00 00 fa 40 00 3a 98 23 c6 0c 65 80 00 00 00 01 68 e9 3b 2c 80 00 00 01 65 88 82 00 09 ff fe bd 07 b4 09 f7 47 50 57 f8 87 56 5e 07 b0 db 39 98 87 c0 0c 00 cd 08 f6 bf a2 c9 7a 1b 20 8e f1 cc f1 f9 27 58 7c cc f0 88 cb 80 cb 2c 52 a1 0d 63 3f 5e cc 00 b2 8d 25 fc 7e 56 83 a2 1c 35 9b a9 ab d5 b0 fb 71 b1 22 b0 6c 22 dc 77 76 df 95 29 18 60 a4 1a 9d a0 46 0c 41 75 d7 d7 bc 78 cc f3
                                                                                                                                                                          Data Ascii: R!X3YK5%poTRrT%+spW$b4ek`-!{D3GA0%1~1)o)@gM@(@@:#eh;,eGPWV^9z 'X|,Rc?^%~V5q"l"wv)`FAux
                                                                                                                                                                          2025-02-24 17:05:39 UTC2348INData Raw: 58 f5 c0 aa 99 6f a5 6a 9a a9 6b bc 8b d3 4c a1 57 14 2a ec a9 ad 5d 47 01 00 1c 92 81 69 0d 96 73 5a e3 8d 91 1a 0d da 83 f6 b7 6c 86 56 6c 66 18 a5 b6 fd 95 a2 ac 38 ef 92 9d 26 7b 92 5e 45 aa a5 3a e9 a6 1d 7d 05 ac 9e b7 c3 25 70 90 84 75 4b a8 f6 d4 a0 68 5c cd 92 33 8d fa 44 12 b6 b8 c7 16 ae 11 17 7a 30 c3 44 1d c1 f2 37 cb bc f3 c1 42 c5 cb c2 ef 57 78 d1 31 9d 1a 43 a9 1b c3 10 ff e3 2a 7b 1d e6 e2 20 71 15 b1 b1 03 41 40 e3 c9 65 05 f2 b4 a9 0b d4 86 14 14 9f de 48 69 c2 7b 83 2a 14 1e 49 cc 56 fd d6 5a 3d 1e b7 22 6a ea 15 1f fc a7 5b 90 6f a1 5e 25 7a 8b ec 94 e4 1f b1 9c 54 23 75 e7 c3 4d 71 27 57 eb 98 5d 7c e4 47 01 00 1d bf 7d 92 1d 48 7b c8 d0 f3 fa 6a b7 31 77 f9 b9 bd c9 2b 00 c1 88 23 d2 20 9e 70 57 20 fc 1f d6 a6 04 e4 55 b0 0c 50 3f
                                                                                                                                                                          Data Ascii: XojkLW*]GisZlVlf8&{^E:}%puKh\3Dz0D7BWx1C*{ qA@eHi{*IVZ="j[o^%zT#uMq'W]|G}H{j1w+# pW UP?
                                                                                                                                                                          2025-02-24 17:05:39 UTC14036INData Raw: 26 cd 55 c5 18 79 83 04 72 c9 bd 62 e1 31 50 86 4f 33 0f 57 af 97 16 75 d9 60 1c 08 ed ae 13 1c 75 ec b5 3e 54 f1 76 82 24 67 54 85 63 a8 99 3e 6b ec eb 21 12 21 1f c2 ef af 0a 4c 4d c8 b8 a5 b6 f7 03 68 7f 53 60 60 c8 e6 9d f6 18 69 48 96 ff 7f 65 07 ca 3c 7c 6c 10 2f 45 46 62 b6 a3 bb 67 45 2f 02 1d d8 cb 86 2d c7 16 e9 40 1b aa a8 06 94 eb d1 a8 7c 25 47 01 00 19 59 cc a0 2b ab ab 46 84 34 49 49 cb 0f 05 1f 61 2d 4e f2 ed 84 eb b5 22 61 af dc 46 d6 c0 b6 02 7a 1c 6a 9a 98 3a ba 31 1b 2f 6c 2b 2e 82 12 03 17 3e 48 dc 25 63 64 95 e6 ff 31 f4 46 af 1d d6 70 5b 97 c1 e4 f1 a3 d3 1c 15 34 80 91 f4 24 23 2a ca ee b8 a7 14 0b db 5b 12 62 b7 09 2b 8b f1 6d 4f d4 63 15 9d b9 58 cc 9e fe 12 13 25 92 87 83 4f 92 6f 1e dd c6 11 e7 84 20 fc 6a d8 60 70 00 89 9f 79
                                                                                                                                                                          Data Ascii: &Uyrb1PO3Wu`u>Tv$gTc>k!!LMhS``iHe<|l/EFbgE/-@|%GY+F4IIa-N"aFzj:1/l+.>H%cd1Fp[4$#*[b+mOcX%Oo j`py
                                                                                                                                                                          2025-02-24 17:05:39 UTC2348INData Raw: ae 29 42 ce 6f ed 08 32 78 ce c4 09 81 ed d0 b4 30 0d cf 62 57 49 a9 90 e2 52 be c5 41 49 06 83 78 62 25 08 d2 a1 4d 46 03 47 b2 0a 39 c5 96 cd e5 2a 32 1b 90 c1 f6 5b e9 45 5d a3 a2 c3 9f 4a 4e 18 f0 af 45 3f e5 67 a9 2d 2f 49 b7 9b aa 9f 80 a2 b3 a9 6e f4 b5 c6 a8 aa 06 d8 f2 90 04 b5 1c a8 37 83 3d 21 32 8b f2 4c 15 85 75 a2 74 2b 0e d3 fd a7 c0 91 48 65 4f 80 4a f5 2e 0f fa e8 2b 5c 7d 20 4b 43 68 ee e7 ca 2d 72 1e 3b 78 a4 c8 e7 d8 b6 36 71 46 16 e6 e6 a6 92 84 a9 e2 86 03 0c e2 75 40 15 aa e5 ca f4 2f 1f d7 91 e5 87 a5 f1 89 e6 fb 48 6c 47 01 00 14 8e 3f 70 af a1 1a ce e0 77 35 da ca b8 c8 16 9a 9b de 3f 99 5e 5d e6 aa f6 99 c4 04 31 a8 75 9c d7 a0 98 8c a4 84 97 ea 10 2e a6 0b d6 8c a3 0c f1 44 22 36 69 48 3b 53 fc fa e0 38 38 15 4f 7d ba 7b 34 61
                                                                                                                                                                          Data Ascii: )Bo2x0bWIRAIxb%MFG9*2[E]JNE?g-/In7=!2Lut+HeOJ.+\} KCh-r;x6qFu@/HlG?pw5?^]1u.D"6iH;S88O}{4a
                                                                                                                                                                          2025-02-24 17:05:39 UTC799INData Raw: 6c 94 62 e0 56 27 2f 9c 8a 42 a8 32 7f 2f b0 9e 6d 37 1e e2 3f d8 8c fd 91 ff 07 fb 46 b7 85 80 95 6e 8f f6 2d a1 7a 19 d8 79 d6 13 cf cd 70 62 bd 00 67 e9 e4 aa 1f 03 ba 8d 00 f2 ad b7 a6 9f 2c 55 39 0c 2c cf 92 37 13 a9 06 8e 4f 3c ef 75 b4 1a 6d f3 2c e4 b2 12 2d 76 f7 47 01 00 10 ac 2f 59 aa 3f 30 ab 9c bf 45 fc 19 2e 4c 15 ae 77 75 d5 2e 6e 1a 8a 32 0a 5b 2d 00 4e b7 a7 de 32 cc 8a d6 cf e8 9d 09 99 8c 69 86 ae 02 ec 9f 12 1f 85 0e db 97 7c 19 df b0 a7 3a 16 bf f8 cb e2 4c c6 5f aa 6c 2b 27 2f b2 59 e5 c8 31 8f 0e 94 d3 7b f2 4a 21 ec 9e 74 42 19 10 ee 84 06 67 fb 01 40 07 42 bd ed 1b 7e c7 91 5c c9 23 73 af 65 97 93 6e 1d bf ae 04 51 5e 4a 3f 48 ff 20 be 15 3b 8e 1f bb c2 88 7c 5f 7e 1c 76 1e 9e 2f d1 9f 61 9c 78 62 96 c0 36 c9 db 74 7d 9a 41 1d a0
                                                                                                                                                                          Data Ascii: lbV'/B2/m7?Fn-zypbg,U9,7O<um,-vG/Y?0E.Lwu.n2[-N2i|:L_l+'/Y1{J!tBg@B~\#senQ^J?H ;|_~v/axb6t}A
                                                                                                                                                                          2025-02-24 17:05:39 UTC2348INData Raw: 79 83 80 6e 1b 66 bd b0 c3 d4 0e e4 83 21 fd c5 66 53 5c 23 c5 55 05 0e a5 ff f0 96 81 37 27 a8 e8 f9 ae 6d 1b e9 1c 1c ad 95 89 81 47 01 00 14 67 54 5b c1 f9 a6 c6 85 ae 50 f2 f3 83 d4 e3 e8 c5 f7 5c 40 b8 97 cc d8 2b 2c e1 18 b3 05 37 97 92 56 93 06 70 aa 60 a4 f4 52 55 aa 31 0a 36 c4 31 56 e5 2d 9a d7 a6 1f 34 1c 6c c6 dd 85 75 7c 10 6c 26 c4 e3 6c 6f 6b 81 eb 00 1e f1 80 af 5f 5e c9 11 62 e5 2e e6 0f f2 00 b7 e1 03 50 7f a1 35 53 5b 31 ea d9 a6 a1 85 2c 62 c0 db 4a 60 4e f2 33 af 9e 9d 2c fa 98 ed e8 20 3f 49 3b c4 a2 24 97 c2 14 4b b1 37 b9 7f 33 eb 61 b6 81 be b2 f3 08 5c 94 8b 21 d9 d3 e8 a1 aa 63 8f 4b c7 9e 8b 38 0f 33 ed bc 8d 7c a3 6b f2 7b 23 84 32 4a 50 33 6b c6 d2 9f 73 79 47 01 00 15 3c cf dd 17 88 7b 9e 25 57 ee df c4 ca 9e 1b a2 e7 d0 52
                                                                                                                                                                          Data Ascii: ynf!fS\#U7'mGgT[P\@+,7Vp`RU161V-4lu|l&lok_^b.P5S[1,bJ`N3, ?I;$K73a\!cK83|k{#2JP3ksyG<{%WR
                                                                                                                                                                          2025-02-24 17:05:39 UTC14036INData Raw: 74 0d 2f ac 8d c9 a6 68 9d 9a 20 43 8d c1 4b f1 26 53 66 0b 63 8c 29 e0 cf 9c 86 18 e1 64 48 61 76 c1 12 b0 e5 00 01 44 8c 8a d6 f4 d5 30 a6 87 9e 6c 94 ed ba ba 44 77 1d 54 da ee af 64 fa 3c 74 1f c5 e4 21 ec ef 0e 98 56 48 9b aa f2 bc d3 c1 b3 b4 78 8b 3a ca f2 d9 95 09 49 f4 57 a8 0a 4d 98 1b 59 4e 73 99 7f 5f c8 30 8a df 4d 62 d6 ef 54 01 98 d8 50 c2 9a 37 44 46 60 30 2f 04 76 f7 0b 17 8a 54 8a cc d2 56 77 08 ca 47 01 00 11 9f 07 dd 67 43 7a 2b 68 29 db 4f f0 cf c3 ff a0 a8 e3 d6 ef f5 73 07 69 24 b4 0c 8b 4d 91 53 a3 dd e1 ad 27 95 f3 47 c0 5a 4d a0 de be 09 e9 3a 8e 77 98 c4 1a 80 d0 65 b3 35 e0 21 51 d7 8d 69 dd 0b fb b8 27 71 7c 40 09 e4 65 e5 31 08 da e4 3e 59 60 95 c5 55 e2 2d ad 39 c8 08 1e 7f 60 3f c5 08 4a b9 5d bd f7 56 de 21 1b c7 6a aa 93
                                                                                                                                                                          Data Ascii: t/h CK&Sfc)dHavD0lDwTd<t!VHx:IWMYNs_0MbTP7DF`0/vTVwGgCz+h)Osi$MS'GZM:we5!Qi'q|@e1>Y`U-9`?J]V!j
                                                                                                                                                                          2025-02-24 17:05:39 UTC2348INData Raw: 8e 64 c1 3d 77 21 f9 fa 0a 3a a2 7f bd 96 ce 68 47 01 00 1b e3 2e b1 5d 01 8e d0 4a 78 26 97 4b b5 9e 4b 82 20 67 89 09 46 d2 3c 96 4b 3d 00 74 ca 34 a1 f5 eb 06 f2 73 68 83 27 14 b0 ac 4f 87 51 4d d9 a8 93 71 f8 23 f6 45 17 fd 4f 7b b5 27 a1 9e e7 6a 08 7d 86 36 38 59 47 90 f9 7a a2 4c 5a 7f a0 12 a8 e2 dc 55 03 90 c8 76 4f 93 69 b8 d5 42 e4 5e e0 3f c0 f7 30 90 ab 86 2f 02 7e 45 06 61 5f ab 88 e9 00 e9 2d c4 ad 91 d0 e2 d0 fb 77 6b fa d3 89 51 26 ae 8f a6 88 78 99 be 78 2a 00 96 58 88 80 a6 60 ee cc 4b bc 90 7b 08 1b 32 02 e9 20 6d 7d 60 35 a3 18 12 d8 01 50 d1 47 a8 2b f5 ef 18 96 ed dd 40 2d 68 5c 66 47 01 00 1c d5 f5 98 e9 2e 11 07 ba f7 68 3b 81 56 6a 21 9d 35 1b aa 66 25 5e c9 8b cb 04 a6 cd 3d 95 97 83 4b 4a 91 4a 48 4b 4e ea 8f 37 5b cc 90 9a ce
                                                                                                                                                                          Data Ascii: d=w!:hG.]Jx&KK gF<K=t4sh'OQMq#EO{'j}68YGzLZUvOiB^?0/~Ea_-wkQ&xx*X`K{2 m}`5PG+@-h\fG.h;Vj!5f%^=KJJHKN7[
                                                                                                                                                                          2025-02-24 17:05:39 UTC14036INData Raw: d0 a3 c8 d9 ca a9 67 32 a2 2a e2 cd 0e 3f e4 4b 1c 30 73 ec db 9b 53 92 85 b4 ee f9 c6 c5 d8 6c dd d4 09 1a 49 bc 64 7a 30 03 41 c0 a0 ab 18 53 e5 31 fb c2 87 1d 1a 34 e3 2b 38 92 02 4d 43 fa 77 b3 52 9d d5 69 8f 65 e5 db dd 05 3c 6d db 40 d2 96 ac 7d c2 2c b6 11 28 85 f8 fc 8c 17 cc cb a0 04 16 07 17 3f be 8c 0d c0 6b ec 98 b9 4f c5 47 01 00 18 f9 a5 85 1a 68 d0 c3 0a 39 3e b3 85 c4 0c 2e bf 67 e8 dc 85 d0 ea b0 4c 2c 40 1d c9 94 ba 85 5e 44 9a 43 cc 55 fe a8 7a 50 4e 40 53 5f 4f e3 5e b1 f3 3b f1 59 73 ee ad fd 38 cc 3e 2b cc f4 9a be 31 69 0e 3c 50 9d 48 a0 d3 05 83 6d 09 26 8b c5 2a 41 6d b7 a3 cd a2 c1 71 b4 3d e4 7e 92 41 e8 4b 17 01 86 5a 6a d2 1e d7 b4 75 2d fe 1e df a1 94 e1 d4 b8 3a 14 c2 29 5c 2b 1c 08 ca 1e d5 85 d8 d9 6a f1 29 b0 34 95 bc 52
                                                                                                                                                                          Data Ascii: g2*?K0sSlIdz0AS14+8MCwRie<m@},(?kOGh9>.gL,@^DCUzPN@S_O^;Ys8>+1i<PHm&*Amq=~AKZju-:)\+j)4R


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          85192.168.2.54994772.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:38 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_10.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:39 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "f9d92a61c7e8d2a8b07c8ceb8f422974:1735317755.177157"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 1008996
                                                                                                                                                                          Cache-Control: max-age=30094223
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:38 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:39 UTC1188INData Raw: 47 40 00 1a 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1a 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:39 UTC16384INData Raw: 97 46 73 76 34 ce aa 57 bd 26 1d 28 1b 5f 03 8d 30 fc 39 98 f9 4c 9c ae c4 ed 81 a3 04 8e 37 a2 b4 e0 2b 4d 96 ff 92 5e e5 3a 00 fc 04 e5 3b 54 f9 af 13 8b 2e 06 4e 97 2a 34 dd 54 8b 05 74 d2 99 02 e7 35 91 d9 3a 22 e1 5a ef 90 4e 3c cf 26 bf 0b c1 c0 61 da 81 6a e0 d1 db 55 0e ba f1 b0 3d c2 8e 1b 90 9b 28 37 4b 99 24 4b 44 2b 57 54 2c 5e f5 a0 68 56 10 76 f6 d2 26 03 b8 fc df 62 47 01 00 14 23 cd b2 28 bc b5 15 9e c8 43 23 97 47 1f 05 da 55 f7 69 bd eb 1e d7 a5 9b 74 d9 87 1c 3a bf b6 fd 42 d6 4f 73 b5 b9 12 76 4d 82 eb 15 80 79 64 7e b3 6b 66 52 4c c2 67 25 08 79 d9 3b f5 e4 a9 6d 0b 6b ed c0 c2 c3 26 51 44 ff 80 64 91 af fa 05 97 97 f8 da e0 16 42 fa 13 75 a7 54 fc e8 85 37 4c b5 de ac 18 7f bc be 74 e4 6e 21 97 1d c3 5e ab 6c 01 58 6d dd 22 ed 61 0e
                                                                                                                                                                          Data Ascii: Fsv4W&(_09L7+M^:;T.N*4Tt5:"ZN<&ajU=(7K$KD+WT,^hVv&bG#(C#GUit:BOsvMyd~kfRLg%y;mk&QDdBuT7Ltn!^lXm"a
                                                                                                                                                                          2025-02-24 17:05:39 UTC14539INData Raw: 3b 6b d7 d6 d5 54 81 3f 53 dc 5e 6c 8e 2b 6f 8f bf de c6 c1 00 ee db 56 a5 83 98 e5 96 ae a3 1b bd b6 13 38 53 04 2a 32 c8 d0 25 56 02 23 c3 4a 3b 7b f2 54 12 9b 20 a2 03 81 d1 de 28 62 94 6b 84 cd 06 55 8d a8 dd d9 74 b6 8f 4d 58 b8 11 76 bb c3 ed 93 40 48 56 ad d5 1d 03 dd 10 c4 ea 5f 1f e3 13 64 47 01 00 1b ea e7 0a 59 64 83 4d 06 4c c4 51 70 65 0a 3c 33 d1 04 f8 90 4d 6d 61 93 2e d8 0c 8c ae 13 aa af 61 bd b3 a7 ff 2c aa 5f f2 07 e3 8b 25 14 5f 0e 39 b1 60 a6 99 03 b9 eb e8 8d 87 f8 c1 ff c8 5e 07 b5 6f 5e 7f e1 57 65 7e 27 00 33 1c fe 2e 1c 0e 6b 65 39 1e 54 62 91 5d 99 5c 8e 20 8d cb cc 8e e6 d5 c9 49 4d 50 c7 ed da 0d 86 88 99 71 20 86 b0 07 0f 6e 1c 97 46 9a fe 59 d7 4d 65 f9 2b da e7 67 f3 ae b8 86 01 00 e3 14 88 e7 99 6f d2 58 f1 21 ab 1e 6a 55
                                                                                                                                                                          Data Ascii: ;kT?S^l+oV8S*2%V#J;{T (bkUtMXv@HV_dGYdMLQpe<3Mma.a,_%_9`^o^We~'3.ke9Tb]\ IMPq nFYMe+goX!jU
                                                                                                                                                                          2025-02-24 17:05:39 UTC1188INData Raw: 50 28 a2 3f 34 34 37 45 97 fd ad 4e d6 d5 0c a8 8f e7 b9 3b 42 c4 7b 63 ed f0 2c b2 4f 36 d5 e0 11 27 ab fa 32 47 01 00 18 c5 81 20 61 71 27 40 3c 1f d4 50 f6 aa 48 18 50 e8 46 6d 9a 8a 00 45 7a ac aa d0 0a 96 33 23 50 fb 5c 91 f8 45 58 a4 d3 67 fc 66 a4 e4 eb 91 86 5e b6 90 3a 98 a9 f5 ff 66 c6 cd 94 c6 0c 6e ce 4d df c5 0e a3 76 84 de 32 77 5c bd 41 02 21 b3 1c 3b 4d a3 9a b0 29 79 87 43 e9 a0 7e 04 05 79 ba b0 5a 41 8c 2d 2e 64 98 7d 0f 91 ee d7 26 10 2d 3e 02 3e bd 56 66 d2 a3 d3 96 05 58 89 4c f4 b3 ee 83 04 76 a9 db d1 97 09 fe 06 59 37 b3 33 19 b8 75 4f 9e 5a 53 64 d7 ae 09 f4 0b b1 68 96 a1 d8 52 37 33 1f 3f 5f d5 9a 7c a8 5b 8d 1a 67 3f 12 3e 07 e7 44 7c 73 47 01 00 19 ef 35 22 e6 c5 0c 58 08 c6 45 55 e4 09 0e 67 e8 54 a2 ad 8e a6 7f 15 4d 76 eb
                                                                                                                                                                          Data Ascii: P(?447EN;B{c,O6'2G aq'@<PHPFmEz3#P\EXgf^:fnMv2w\A!;M)yC~yZA-.d}&->>VfXLvY73uOZSdhR73?_|[g?>D|sG5"XEUgTMv
                                                                                                                                                                          2025-02-24 17:05:39 UTC16384INData Raw: 82 46 dc 55 bb 28 1a 15 ee e7 f8 58 a9 cd 95 59 31 0b 27 b5 e2 77 77 25 cb 06 6e a3 11 99 95 1d d5 26 f3 5b 3c a4 07 91 2c 45 c3 ae ef ec a0 ac f7 48 4a 6c 2c 82 19 24 d1 c5 cc 3a 25 72 4e 7d f5 20 a3 ba b8 01 75 e0 69 f9 81 ef 16 4f 45 c2 51 34 5e cb c9 28 79 74 97 ab 1c 9e 6a e1 cc 80 cd 2c e6 af 32 e0 ea ab df 86 f5 3f 79 39 06 2d ee 2e c5 23 7b 6c 51 6b 51 fa 7b 3f 8c 63 48 94 49 00 52 e5 46 8b 1b 43 53 ed 5c a2 2c 05 22 f2 46 d0 1c 9f 04 46 19 5d 8a e2 36 94 59 31 77 65 ed 78 aa 15 9e 47 01 00 1f 90 8a 14 ca 82 5f 01 c3 c8 d7 3c d5 c5 49 85 a1 d8 46 c8 7b a8 21 f2 42 ed 4f 7b 16 5e 89 3d d8 57 ff b7 c0 a5 4c 78 5d 55 5d e8 16 59 d4 e6 e1 14 27 87 1e 9d 93 dd 78 07 b5 2b d1 61 8e a0 ca 1b 58 36 09 f4 89 f0 47 2d 90 77 6b a1 33 e3 bb b5 5e ca 50 51 c6
                                                                                                                                                                          Data Ascii: FU(XY1'ww%n&[<,EHJl,$:%rN} uiOEQ4^(ytj,2?y9-.#{lQkQ{?cHIRFCS\,"FF]6Y1wexG_<IF{!BO{^=WLx]U]Y'x+aX6G-wk3^PQ
                                                                                                                                                                          2025-02-24 17:05:39 UTC465INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2c e9 08 e8 8c 00 80 34 b5 bc 2f d1 95 7d 35 b3 e1 66 24 f5 df 40 d7 51 a3 13 9a 34 61 2c ca 42 2c 04 24 00 db a8 29 c0 cb ca 70 08 88 33 70 29 66 c6 d9 25 9a 8d c2 93 25 cf 70 1f 0e 88 08 de c1 c0 47 41 00 32 07 10 00 22 56 3a fe 00 00 00 01 e0 00 00 84 c0 0a 31 01 13 9f 4d 11 01 13 58 eb 00 00 00 01 09 f0 00 00 01 41 9a 22 6c 44 ff d3 a5 b0 d8 0f 09 e3 8e b6 53 ec e7 37 38 39 c4 46 f7 7f 47 ad 12 8e d3 30 cc 54 ce 22 01 21 16 58 bd f5 a8 e8 35 d1 f3 98 49 51 0d ca 70 ec c2 24 d0 42 51 e4 c8 75 8f 5f b6 64 2f 7a ec 16 e4 44 51 1f 91 61 df b9 64
                                                                                                                                                                          Data Ascii: ,4/}5f$@Q4a,B,$)p3p)f%%pGA2"V:1MXA"lDS789FG0T"!X5IQp$BQu_d/zDQad
                                                                                                                                                                          2025-02-24 17:05:39 UTC1188INData Raw: 1b 09 c7 12 61 a7 c0 cf 2c a5 da 6d c8 75 55 0b 99 15 b2 79 60 6b b0 e1 31 98 e1 e2 87 20 bf a6 8b 35 c2 9d 4c e9 44 e4 f8 21 6e d7 cc c6 d6 49 47 01 00 14 7b 68 37 f4 9f 3b a7 80 31 f3 90 90 08 41 42 99 f3 1e f4 5a b0 80 dd 85 8f cf 47 33 80 1b 80 8d f2 70 68 39 bf f2 85 6d 9e b6 09 68 dc 42 95 cf 1a 7d 70 c3 c6 71 26 94 91 bc f2 c8 3e a6 3d c4 7e 39 fc cb 00 ba eb 94 7c fd e0 16 f2 8e 95 6a 53 e3 e1 0f 80 a7 06 54 5a 3c 40 10 c3 be 81 83 66 0e f4 30 8e 6a b0 d9 65 53 27 94 c2 25 76 1a 9b 8f 64 bf 8b 37 66 34 69 ed e7 d7 39 99 0b f1 52 41 e1 4c c6 a4 40 f4 f8 b8 54 3b 56 81 96 4f 66 88 2d 5f 60 ad 62 3b c5 02 88 f6 14 1b db 1c df 3c 3d 2e cf 77 b8 f3 82 5c 3a ad 34 d9 09 c9 26 04 4b a2 20 cb 00 cb 47 01 00 15 02 63 76 f9 b0 ee d1 50 75 36 9b 35 16 f1 5c
                                                                                                                                                                          Data Ascii: a,muUy`k1 5LD!nIG{h7;1ABZG3ph9mhB}pq&>=~9|jSTZ<@f0jeS'%vd7f4i9RAL@T;VOf-_`b;<=.w\:4&K GcvPu65\
                                                                                                                                                                          2025-02-24 17:05:39 UTC16384INData Raw: 70 c6 7d ce 58 b6 a3 1a 25 b8 9a a1 54 62 e1 9e 2f fd 36 f2 6d 8f e9 9a 9b 29 9c 2c ff 52 0a 3d 73 31 20 d8 c6 18 05 14 fe 01 f2 96 d8 ab 7c f1 15 b2 04 45 c3 12 ec f2 6d 6b f5 0d a3 b0 c0 ec 38 b2 1c d4 3e 90 51 95 49 f8 ce 31 53 1a 42 94 fb f8 e5 e9 a4 0a fd a0 f0 1e 76 99 d9 89 cf b7 85 a7 da ae 88 d4 72 c2 05 0f 49 9b 9e 60 5a f2 d4 d2 4c 32 55 7f e6 2c ea 15 cb 0e 26 0e b9 b9 81 d8 77 9b 2e 06 36 06 22 03 c6 89 bd b2 ab 52 da 42 9b 65 96 28 e4 22 23 d0 9a a7 55 fc 72 24 9e 09 16 21 71 86 9a 87 0e b3 28 bd c0 58 0c 84 47 01 00 1b 8d 94 ea c9 e7 e0 5e 18 d1 40 24 7c e2 e6 d9 5c f3 10 df e4 52 0d 12 2e 9b d1 18 4e e4 1c 56 82 3d 53 34 25 4b 8a a6 a0 25 b8 71 39 c1 66 45 a6 8b db 77 86 fa 70 0e 39 44 53 46 3e ab ad d4 a2 dd 31 e2 24 51 ba 00 a4 b3 1b 32
                                                                                                                                                                          Data Ascii: p}X%Tb/6m),R=s1 |Emk8>QI1SBvrI`ZL2U,&w.6"RBe("#Ur$!q(XG^@$|\R.NV=S4%K%q9fEwp9DSF>1$Q2
                                                                                                                                                                          2025-02-24 17:05:39 UTC6764INData Raw: b3 cb 80 de f4 7d 68 ff eb d1 d3 14 7d 73 52 47 24 ff 47 28 ed 96 3b e9 bd 82 16 6c 69 a8 56 79 5e 60 ed 05 a7 38 47 88 93 8a 0d 75 c2 c0 21 64 dc 04 aa 99 be db a4 31 62 d2 b2 89 03 e4 e2 a5 9f 41 9d 9a fa c1 15 33 3c e3 b1 44 a4 1a 61 98 a4 10 b8 09 0a a4 9f 94 2e 6b e8 62 76 7b 17 64 53 6c 67 94 e5 10 f2 8a 84 86 bc e1 b2 19 fc 74 5e a0 43 e9 f4 3e bf 8f be 14 68 c0 bc 07 bb 0d 8e ed 23 97 72 f0 22 4f cf e7 97 95 22 f7 f1 cc d0 0c 87 85 47 01 00 18 66 a8 bb 5b 3c 2a 3b a3 10 8a 35 eb 52 39 21 ba 1c c7 42 95 02 35 4d b7 d1 c3 68 d3 80 0b c2 da 9b dd 23 37 9b c2 94 8a 8b 75 b0 8e 1f 36 2c 2c 53 b7 38 09 a3 83 c9 e1 83 7a 01 78 a4 64 cb f4 c0 2e 24 11 e2 c2 b4 b6 f9 5d 73 b7 b0 6b f5 98 a0 a1 9a 7d 80 9b 3e 45 71 60 71 2b 42 12 48 d6 c1 91 34 1f 5a 88 a6
                                                                                                                                                                          Data Ascii: }h}sRG$G(;liVy^`8Gu!d1bA3<Da.kbv{dSlgt^C>h#r"O"Gf[<*;5R9!B5Mh#7u6,,S8zxd.$]sk}>Eq`q+BH4Z
                                                                                                                                                                          2025-02-24 17:05:39 UTC1188INData Raw: a7 18 a9 dc 39 7f a4 61 a3 14 c9 c2 be 35 ed 84 cb f1 b3 7c d2 e4 05 9c 84 1e dd 9f 45 15 69 75 71 69 54 ac c9 2d 39 e4 b1 c1 1a 80 77 69 dd 48 b4 e2 e6 ed a3 56 48 83 fe 0d c1 31 ec fe c1 91 74 3d b3 09 1b b6 1b 57 bd 9e 16 7a 53 fd 6f 93 5d 52 46 20 65 4f fc f4 f4 8e 98 f6 76 32 1c 02 34 c1 46 98 55 af 78 2d de d5 e4 7f 1e 72 f7 70 43 07 03 21 99 ed 66 6c 38 25 37 c9 8e 76 bc b5 b0 b9 52 cb 84 83 49 e4 bf 13 3d c5 08 1b f1 8e bf e3 38 2e d3 fc a6 e2 47 01 00 1c 31 96 98 4e 09 7d 06 40 67 67 9c 18 b1 bd ff 2a e6 c2 b0 4f f4 20 64 23 e7 9b 34 01 cd 47 56 e9 25 cf 43 5f c6 08 13 31 39 5b 9e a7 39 79 31 66 c7 e2 22 67 2f de fa 1f f4 d7 61 c9 2e c1 37 2c 86 10 52 65 62 1a ab 71 1d 2f a4 b2 9c 98 c0 82 08 6d 1b df 32 d9 7e ec 49 df 1d 3c af a8 11 47 05 9f cf
                                                                                                                                                                          Data Ascii: 9a5|EiuqiT-9wiHVH1t=WzSo]RF eOv24FUx-rpC!fl8%7vRI=8.G1N}@gg*O d#4GV%C_19[9y1f"g/a.7,Rebq/m2~I<G


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          86192.168.2.5499592.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:40 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:40 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "8a62a88d9af142ff9f37c04f1d791faa:1735317753.477202"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 524708
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:40 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:40 UTC1265INData Raw: 47 40 00 1c 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1c 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:40 UTC14336INData Raw: 32 94 04 2b 62 9a 6b 18 71 f4 92 1c 5e ef 1c 2f 59 00 8d 6a e3 45 aa 08 a0 56 35 08 d4 9a 4a 32 c9 3d 50 f6 fe 9e 3d 20 5b c4 cb 2b 50 53 21 f1 df 17 f0 47 01 00 16 37 d6 44 ff fa 52 f6 c9 36 ec 57 b5 03 b3 fe 76 83 80 1b be 26 35 13 ec aa f8 16 bc 09 69 3f ca 26 a7 c3 4a c3 52 5f d1 89 63 8d 1a b0 40 04 5d 97 ee d3 ca b3 22 61 c1 d7 3f 15 01 8f 35 bf fb 96 13 c0 23 ed 3f 8f 2f f0 2c 31 8d 6e e0 cc 5e c2 1e 7f db 6e d4 a6 77 e6 c0 64 ba ea 0d ce 4f 81 d8 00 42 d7 58 33 ac c0 ff e7 89 ed d1 30 bf e5 a4 8e 66 26 ac 3b 16 09 c1 32 bd bd 51 ec 68 57 69 7f 82 b9 e7 c4 d2 cd b5 40 dc 76 b8 df 2f 32 23 ae 60 dd 5f 69 36 42 38 3e 51 63 31 66 d3 cc 3e ec e2 2f 5d 7a 6f be 41 2a 8a 58 83 02 f0 0c 0a fc 63 b8 4e df 18 47 01 00 17 ac fd f9 91 37 54 9a 56 b6 c1 f5 17
                                                                                                                                                                          Data Ascii: 2+bkq^/YjEV5J2=P= [+PS!G7DR6Wv&5i?&JR_c@]"a?5#?/,1n^nwdOBX30f&;2QhWi@v/2#`_i6B8>Qc1f>/]zoA*XcNG7TV
                                                                                                                                                                          2025-02-24 17:05:40 UTC1468INData Raw: 82 1b 04 47 01 00 12 92 e5 13 6b 47 f0 b3 d2 89 51 b5 a1 34 48 b9 af 78 75 d5 3d 6c 73 95 df 99 27 60 c3 01 7d 7c cf 34 9d f9 88 30 47 51 40 e8 a4 d7 24 f2 8d 66 6d a3 0b f0 79 03 0f 76 90 1f 24 62 10 23 f5 83 cf bb 43 a4 12 67 04 ad c5 f6 07 50 a3 ed 74 e4 57 e0 6b 06 f1 26 ed b5 d0 69 c3 dc 0f 61 d4 7e 4b 7b 87 7a 09 e6 52 ed 98 6c 5e 2c 49 c7 71 78 be 1e 0e 01 b8 7a 29 21 dd 5f 09 fc 1d ec 23 43 ad 22 0e 06 76 12 f2 23 57 16 24 3d 9a ce 99 d2 db 62 b7 27 4b 89 c4 9a 7e 40 b3 e6 cb 70 99 89 bc 2f 3c 41 20 a5 8c 26 5f 7f 41 97 8d 52 0b 93 ed 4f 96 2c 93 38 ed 2a 16 47 01 00 13 df 1f a8 e7 69 12 6d 83 70 22 2a f3 e0 5b fc 20 e6 c1 08 43 98 7d ae 3f aa 95 d1 df 09 86 0a 51 f0 10 bf 15 4b 28 c9 e3 17 bc 25 ea 6f 4e 52 9f d1 67 6a 3c eb 42 84 7a 31 2b 36 3c
                                                                                                                                                                          Data Ascii: GkGQ4Hxu=ls'`}|40GQ@$fmyv$b#CgPtWk&ia~K{zRl^,Iqxz)!_#C"v#W$=b'K~@p/<A &_ARO,8*Gimp"*[ C}?QK(%oNRgj<Bz1+6<
                                                                                                                                                                          2025-02-24 17:05:40 UTC14916INData Raw: 65 8f 74 e7 35 96 3c 19 55 14 9e ab de b4 4b 99 b8 95 05 ac 6b 1a 4b 69 96 f2 7e f3 f1 3d 2f 11 c5 d4 0c 6e ea 7b da 47 01 00 1a 86 d7 bf 53 4c 14 07 b0 28 03 d4 19 e2 5d 2f 28 ec 55 9d 77 f3 9e e6 ab 72 a7 e1 34 6c a9 dc 09 51 a7 f4 97 c0 bd 58 22 59 a7 14 a5 a7 98 d2 e0 0d 77 95 6f a3 3d 5b 08 5f 24 62 96 f9 4c 24 e4 e5 b8 d4 18 29 fe 41 6c 74 b8 dd 3c 59 ec 5c b2 4e 09 19 9f 5a 29 8c f2 9b 5f 55 47 bd 9e fd ae 41 d6 8f 29 7b 2b 0e 77 41 86 0b 09 d4 57 49 15 2b 24 bf 7d b8 35 ee 62 e3 4f ff 2e d0 18 25 28 9d 33 20 c4 fd 46 b7 96 0e 02 d2 b1 7f 4d 18 74 50 ef 5d 8b 3c 4a 83 21 ba ed 71 b2 4f 87 1b 16 80 73 8b 7a 8d a3 65 fc 24 97 35 60 63 d5 25 f0 83 10 49 2f 7f fb 21 66 47 01 00 1b ae 96 9c 3b b2 3f 21 ee 58 bf 11 cf 9b e7 98 35 da 00 7f 4f 79 b1 ab ec
                                                                                                                                                                          Data Ascii: et5<UKkKi~=/n{GSL(]/(Uwr4lQX"Ywo=[_$bL$)Alt<Y\NZ)_UGA){+wAWI+$}5bO.%(3 FMtP]<J!qOsze$5`c%I/!fG;?!X5Oy
                                                                                                                                                                          2025-02-24 17:05:40 UTC1468INData Raw: f8 71 4f 4f 89 9b ff 9f f7 a1 65 b5 2b b9 07 8f b6 ff 6c 23 7e 12 90 2d 6d e7 a2 3e 75 1d 1f b6 c5 cf be 10 e7 90 c8 28 71 1c f8 84 47 bb 0a 45 b1 46 1c ba a0 a1 6a da eb 40 6c 97 2d 41 98 a0 d5 c6 e3 8d 60 90 bd 1f bc 19 21 fe 7b bc 7f c3 ae b1 71 f8 32 1a 0b a1 e3 35 57 04 96 0f 9b 66 ab ce ea c9 7b 92 f7 d8 3f 10 78 1b 72 e5 fc 0a 0c 8c 05 56 00 75 ba c1 07 aa dc 1c d2 4a 1c 39 1c ab 86 71 f4 26 ad 87 11 e6 3a 45 3a 4a 44 35 19 44 6e 9b dc 25 d4 b6 89 01 36 70 8a 30 ea ce 0e 0e 55 47 01 00 1a fa 7a dd 9a 6f 1f 57 a5 b0 19 2c 59 d5 15 1a e3 53 10 23 ab c2 17 fc 2d 7f eb 58 bd ec 06 b6 32 41 e1 de 03 0d 9e 76 cf 78 a1 90 25 15 c1 70 45 e8 db f0 67 44 34 3b a6 5c 1a 58 60 2d 27 8e a8 34 0a e3 ed 40 a3 21 97 ab c1 3e e9 6a f2 c0 a2 eb bc 75 39 24 92 41 07
                                                                                                                                                                          Data Ascii: qOOe+l#~-m>u(qGEFj@l-A`!{q25Wf{?xrVuJ9q&:E:JD5Dn%6p0UGzoW,YS#-X2Avx%pEgD4;\X`-'4@!>ju9$A
                                                                                                                                                                          2025-02-24 17:05:40 UTC591INData Raw: 81 60 9e 5a fc 58 2b 0b 1d b5 9c 47 01 00 11 6a d6 18 50 44 e4 8c 6f ce 12 01 0e c7 45 c5 12 58 a1 00 96 7a 36 50 d7 c1 18 88 a7 5c 8a b8 2d ca d6 05 b0 a7 ae ed 0b 24 67 fd c4 b9 13 b5 65 73 f0 45 77 4c 6d 78 7e 7d 58 4d fe 8f f1 bd 83 8e d1 77 06 ad e7 3f 6b d1 e0 30 08 ee 93 8f d7 5c b6 13 66 d9 67 8e bc 01 37 fe 6a 47 ab 9b df 64 8e bc 78 10 ec 17 af e0 25 25 1b a1 70 9d 1c 50 ee 01 e6 fc e3 b4 c5 ff 2a 76 c6 67 84 67 01 61 72 a7 1c e7 4b 85 fd a8 58 3c a4 32 d8 ef af e0 e9 58 a5 14 00 41 07 cc 86 9c 24 99 c7 9e d3 0a 7d 07 1b c3 29 bc 1a 76 97 96 03 b1 e5 68 64 a3 9d ea 97 8c d2 bb 95 47 01 00 12 c0 ed 8d 66 ad 06 18 34 cf af 2d e8 c9 65 74 e5 cc 99 d7 b6 65 6d 32 14 4e 2a 42 f2 19 7a 8f f9 28 a5 cf e5 ef ee 52 91 9f 71 88 bd 9c db f8 82 6b 1e d1 4c
                                                                                                                                                                          Data Ascii: `ZX+GjPDoEXz6P\-$gesEwLmx~}XMw?k0\fg7jGdx%%pP*vggarKX<2XA$})vhdGf4-etem2N*Bz(RqkL
                                                                                                                                                                          2025-02-24 17:05:40 UTC1468INData Raw: 20 72 b5 36 aa 85 a4 d0 1a a4 71 0c 75 ae b4 5d 86 2b b9 5c 94 04 b3 6c 40 8e cf 5e 2e 34 10 0f 18 be 42 44 00 e4 ac 94 33 28 33 fe 84 25 7b da 3b f0 44 93 2e 02 56 83 fc 34 31 c6 89 f1 b0 38 ff b4 52 89 3c c6 f0 c0 d9 37 c7 cf cb db 55 be 9c f9 ec 1d 40 77 8b f4 b5 ce da 1a 49 5d c6 19 2b 73 e5 5d 3e fb f7 fe 95 4c ef 9c ab 13 12 5f eb 30 fc c3 d4 f0 f4 57 3c 70 67 90 f5 73 15 8f 50 e2 72 7a c6 ff 2f af df 62 66 4c 02 dd c1 60 0a 0c 90 d9 5b 57 f0 ce bf e5 97 a6 0c dc 6a 31 8f d7 67 24 ff d3 7d b6 a1 28 08 91 47 01 00 15 cd ca ad 18 ef 9d d2 95 d2 21 6c 8d 49 fb 26 02 1e 35 ad 48 c9 b7 76 f1 92 e5 c8 4f 88 27 82 03 80 24 00 2d 48 1f 51 57 89 e5 c9 9a 3e 40 ac dc 03 a4 4c aa 5b 29 f5 a1 cf 26 b8 1d 09 6e f1 ae 00 f2 ec cf bc 61 3a a5 31 2b 02 4c 0e b0 16
                                                                                                                                                                          Data Ascii: r6qu]+\l@^.4BD3(3%{;D.V418R<7U@wI]+s]>L_0W<pgsPrz/bfL`[Wj1g$}(G!lI&5HvO'$-HQW>@L[)&na:1+L
                                                                                                                                                                          2025-02-24 17:05:40 UTC14916INData Raw: e0 07 08 04 f6 7b c1 6c 04 7d 7c 00 75 81 ff 55 8b 2a ce 94 47 41 01 15 00 00 01 c0 01 02 84 80 05 21 01 3f 7a 41 ff f1 4c 80 1f 5f fc 21 19 8f ff ff ff ff f1 f7 3a 2c 11 8a a1 d2 37 be 81 04 25 5e 88 90 b5 5a 9d ef d4 21 76 54 4b 9c 27 be 88 23 0d 7e 96 d1 5d 8a d1 3d d9 1b 8d 78 41 18 c3 44 86 af 6d fd 66 43 a6 a8 76 26 91 60 4f 13 55 3e 82 70 8e 9b 45 2a 2a 2b 25 72 10 28 3a ea c1 6b 4d 27 92 14 e9 70 e1 9f 55 bf 2b 3b 2f f0 e7 ee 99 8a 2c 2d 9a 75 1d 63 6e 59 20 0f 74 6a 99 ee 0e a5 2d 87 e4 f5 68 19 e8 66 55 95 53 2e 99 f5 55 2f ab ec 1b 0c 18 83 d0 cb c9 28 b7 42 83 f2 62 5c d0 5b 78 6b f1 57 82 98 c0 19 b8 8f 47 01 01 36 67 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: {l}|uU*GA!?zAL_!:,7%^Z!vTK'#~]=xADmfCv&`OU>pE**+%r(:kM'pU+;/,-ucnY tj-hfUS.U/(Bb\[xkWG6g
                                                                                                                                                                          2025-02-24 17:05:40 UTC1468INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 65 96 57 3d 73 c6 9a 5a ea 09 88 25 07 b9 b2 b3 dd 9f b3 3f 47 9a 9f 89 a5 83 4c 5d 6b 56 79 a8 8c f4 fc 7e 3a e7 f4 7d fa 00 56 55 11 be 15 ba b4 f8 7d 3c 29 34 c1 dd d3 be cb e8 bc f9 f2 e5 51 77 00 6a 40 a3 11 d3 6b 8d dd 6a b1 13 70 5c c0 d5 6a e7 87 a3 af df ff 1f 65 e0 7c e3 07 47 41 00 30 07 10 00 27 e7 7b 7e 00 00 00 01 e0 00 00 84 c0 0a 31 01 41 13 3b 11 01 3f 9d ed 00 00 00 01 09 f0 00 00 01 41 9a 67 35 08 2d 13 29 81 7f c6 68 6f d1 07 f1 af 33 26 5d a9 21 9a 40 d5 7b fb 59 da 9d ac 6c e8 60 f8 f6 b9 34 ff 1c 61 b3 3c 32 f8 c3 23 cf ec cb e1 3e bb ae 04 f1 fb 08 08 21 1a 50 63 75 1f ce ee 1e bd 75 20
                                                                                                                                                                          Data Ascii: eW=sZ%?GL]kVy~:}VU}<)4Qwj@kjp\je|GA0'{~1A;?Ag5-)ho3&]!@{Yl`4a<2#>!Pcuu
                                                                                                                                                                          2025-02-24 17:05:41 UTC14916INData Raw: 2c b6 23 d8 cd a2 52 67 16 81 1c 78 d2 b1 06 4d bf d0 38 98 8a bf 5d 93 0d 97 26 05 a8 32 c6 d2 af 0e 3d ab e4 b5 85 be fa 61 9a af c5 03 77 cb 88 66 9a dd a8 9d fe 0d a0 74 b5 63 5a 63 05 e6 07 fd e3 f2 00 d6 32 50 bc 5f 57 fc 00 c7 e5 fb 92 cb 40 b2 df bb 72 70 4f 01 5a 3f 87 98 d2 61 f8 4b b2 56 9e 56 cb f2 f7 69 8d 18 88 60 f7 fa 52 58 e7 6d a4 4c 63 6e f8 dc ae 02 da 1f 85 89 6b 19 6b 83 d2 22 50 fe e8 ce 1d c3 2f 77 0b 5d 29 66 21 7f 7a fc f6 61 df aa 55 37 fe 40 e1 b8 85 1d 5f 2f bf 6f ba 34 be 47 d9 72 40 aa 8d fe 08 ca 2f 09 47 01 00 18 50 c4 75 49 64 d2 05 51 2f cd 9c cc a4 b7 58 c0 ed 67 7e 42 f1 33 3d d1 b7 2f 04 af 27 c7 97 33 e5 b7 2b ae 08 a6 ff 0b 2f d7 12 4a 67 ad 7f b6 dd ea 8b d7 10 b3 b3 72 7b d1 84 08 eb be 64 f9 27 67 60 75 41 86 de
                                                                                                                                                                          Data Ascii: ,#RgxM8]&2=awftcZc2P_W@rpOZ?aKVVi`RXmLcnkk"P/w])f!zaU7@_/o4Gr@/GPuIdQ/Xg~B3=/'3+/Jgr{d'g`uA


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          87192.168.2.54995872.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:40 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_11.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:40 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "1ed527b97752af2bf5970ae5b81703ca:1735317753.457682"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 725116
                                                                                                                                                                          Cache-Control: max-age=30093969
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:40 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:40 UTC1261INData Raw: 47 40 00 1b 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1b 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:40 UTC14336INData Raw: a1 0d 63 3f 5e cc 00 b2 8d 25 fc 7e 56 83 a2 1c 35 9b a9 ab d5 b0 fb 71 b1 22 b0 6c 22 dc 77 76 df 95 29 18 60 a4 1a 9d a0 46 0c 41 75 d7 d7 bc 78 cc f3 31 b7 55 5f 47 01 00 11 45 6c e5 4b 35 bd 32 e2 47 8e 7b ca e8 dc 80 67 9f 85 b5 5a 38 c4 6b d6 e5 9f b5 13 db 68 63 4c c0 dc 1f 3b 45 53 b6 c1 bc 7e 10 c2 bb 84 ed f1 bd e2 05 3b 7d 42 a4 b8 bc d6 2d 23 95 43 27 d0 c8 b9 31 b3 ff 2e 84 0e 10 e8 02 85 fd d3 0e 74 d3 16 fa 6a 95 8f bd f4 3c ab a6 27 fb e4 09 f1 64 90 23 15 bd 98 52 7d 5d 3c d2 63 f6 83 94 d9 21 a6 89 12 0c 9e c0 34 6b e5 76 4e 95 c5 83 a7 ce 2b 0e bf 75 b6 fc 5c 76 cc 84 3d 24 17 b5 11 0b c5 0c 2a da 97 05 e3 b2 a1 5e 89 d8 d0 51 07 39 f8 31 f6 1d ec df 7b 04 11 dc fc 54 53 f0 9c 3f 50 46 8e d2 5e 07 f7 47 01 00 12 6d 47 66 7c 42 d8 0f ab
                                                                                                                                                                          Data Ascii: c?^%~V5q"l"wv)`FAux1U_GElK52G{gZ8khcL;ES~;}B-#C'1.tj<'d#R}]<c!4kvN+u\v=$*^Q91{TS?PF^GmGf|B
                                                                                                                                                                          2025-02-24 17:05:41 UTC2348INData Raw: 27 57 eb 98 5d 7c e4 47 01 00 1d bf 7d 92 1d 48 7b c8 d0 f3 fa 6a b7 31 77 f9 b9 bd c9 2b 00 c1 88 23 d2 20 9e 70 57 20 fc 1f d6 a6 04 e4 55 b0 0c 50 3f aa 84 91 75 46 51 10 63 8f 72 7d fe e3 78 e7 88 36 3c 2a 3a cd 7f 51 db e4 b1 d7 55 22 5a 95 c9 03 24 14 89 41 a6 9b 24 6e 58 42 cf 28 7c 85 75 9a 32 2f ea 29 df bb b6 c1 00 44 f5 e2 1c 10 06 1b a7 bb 29 09 cb 2d e1 80 34 6b 97 37 fc 6a fd 46 6e 75 ad 21 e2 eb ee 9f ed 99 ae 1d 7e e4 d3 2e 67 c5 ab eb a2 30 9b be 1d 66 91 31 56 f1 de eb 6d 34 e9 3c 79 76 23 36 55 21 03 51 af 41 2a 06 e3 0c b5 5b cc 84 9b b4 4c ed 8f ad 77 20 6d 47 01 00 1e 3d 28 56 f4 78 c7 6e a0 55 82 78 fc 97 a1 9d 44 0a 42 81 ed e5 d5 da d9 a3 7a 26 e7 ae 25 ba e3 80 f8 f5 30 07 69 a1 ab 54 ac d3 59 46 74 bd eb 59 dc b0 cb d3 fc 83 ec
                                                                                                                                                                          Data Ascii: 'W]|G}H{j1w+# pW UP?uFQcr}x6<*:QU"Z$A$nXB(|u2/)D)-4k7jFnu!~.g0f1Vm4<yv#6U!QA*[Lw mG=(VxnUxDBz&%0iTYFtY
                                                                                                                                                                          2025-02-24 17:05:41 UTC14036INData Raw: ca ee b8 a7 14 0b db 5b 12 62 b7 09 2b 8b f1 6d 4f d4 63 15 9d b9 58 cc 9e fe 12 13 25 92 87 83 4f 92 6f 1e dd c6 11 e7 84 20 fc 6a d8 60 70 00 89 9f 79 9b 4b 6c 60 1d a4 31 89 61 21 0e fe 05 e7 50 43 31 35 9a c2 2b 55 e9 35 15 c1 3b 52 25 e5 67 74 e0 95 a6 12 2d c3 e4 f1 aa df 66 7a 80 39 d5 88 be 52 f0 ef 47 01 00 1a 91 34 b5 6a 65 aa 40 5c 0d a1 92 62 71 82 42 3e 1d 8b ed 97 40 46 29 fe 28 29 6f fb 7d c2 2b 06 5c 0b cd 18 f3 00 1f 8c f4 96 79 1e d3 be e1 d1 ea 74 20 20 56 1d 85 c4 4e a1 5e ad 06 81 87 0d 3d c8 c9 54 af 07 23 eb 40 3b aa 08 d6 b3 d7 d0 85 af 59 47 60 3e 4f 91 25 34 bb ee 70 59 d7 76 0c 39 33 32 ac 1d a5 79 d6 2f 42 ff 85 d7 2b f7 13 97 df ab 0c 31 33 c0 c8 b3 88 70 9a cf 04 e4 45 ff 33 67 39 c3 c9 b5 12 1f 11 55 72 e9 80 8d f6 6a d3 6a
                                                                                                                                                                          Data Ascii: [b+mOcX%Oo j`pyKl`1a!PC15+U5;R%gt-fz9RG4je@\bqB>@F)()o}+\yt VN^=T#@;YG`>O%4pYv932y/B+13pE3g9Urjj
                                                                                                                                                                          2025-02-24 17:05:41 UTC2348INData Raw: de 3f 99 5e 5d e6 aa f6 99 c4 04 31 a8 75 9c d7 a0 98 8c a4 84 97 ea 10 2e a6 0b d6 8c a3 0c f1 44 22 36 69 48 3b 53 fc fa e0 38 38 15 4f 7d ba 7b 34 61 ff d7 e4 62 65 87 74 4a 0d 4e 56 3f e2 25 1f a7 4a 54 7e 90 f3 30 cc 61 25 6d 29 63 32 60 c5 ec 5e ef f4 1e b8 f5 39 12 73 f2 9a 21 2c f2 59 b9 c9 7d d6 af f8 f8 e9 52 6b 8e 8b 78 da 3e a8 fe 2e 77 05 0f c3 ab 8a 9b 7c 9c 98 44 a2 cf 43 7a 48 56 28 b1 ce cd 1b 53 70 96 e5 f8 c3 58 a3 d0 ca d2 2f 94 ca d9 dc 7a c0 1c e5 c7 aa 76 75 e2 92 d3 33 0d 47 01 00 15 e5 a1 71 98 db 47 36 5f d6 2e aa 8b ab cb 3a f9 09 ab 9a 18 d4 02 00 99 97 69 ee f9 7c f0 87 0e 99 ac 49 d7 aa 98 b3 f3 76 b7 7c 9f ad 11 78 eb fe a6 f8 f6 b2 9e 6a 97 91 2a e3 eb c9 a9 f6 c5 51 c7 99 d7 bb 52 e5 37 0d 21 cc 9a 72 5b 42 e3 55 91 66 b1
                                                                                                                                                                          Data Ascii: ?^]1u.D"6iH;S88O}{4abetJNV?%JT~0a%m)c2`^9s!,Y}Rkx>.w|DCzHV(SpX/zvu3GqG6_.:i|Iv|xj*QR7!r[BUf
                                                                                                                                                                          2025-02-24 17:05:41 UTC595INData Raw: 23 73 af 65 97 93 6e 1d bf ae 04 51 5e 4a 3f 48 ff 20 be 15 3b 8e 1f bb c2 88 7c 5f 7e 1c 76 1e 9e 2f d1 9f 61 9c 78 62 96 c0 36 c9 db 74 7d 9a 41 1d a0 82 ea 1e fa cf ca c8 cf 05 9f 0d f6 59 6c a4 33 75 a7 db 04 37 c6 99 8c 47 01 00 11 ff 84 fc de a3 c6 3a d3 19 de a5 c3 8f d7 c5 60 e7 e6 e3 25 95 fe d6 60 e8 04 7f e1 f7 f7 c9 ee 85 9e b9 5a 6f 96 4f 98 fa 0f f4 21 cb 11 05 97 47 89 9d 36 5d 30 96 d6 e8 c6 bd 72 96 3b 51 e6 3e 7f 12 d2 43 61 13 c2 68 21 a9 90 62 ac f5 a5 49 f6 1d cd c3 04 c3 aa c0 e9 0b 51 ce 31 8c dd 71 0f 41 cb 83 0c fc 2c 5b 4b 5d f7 a4 5a d7 fa 12 e2 f0 c3 4d 96 fa 38 0a 65 65 3c 20 47 02 c2 c6 19 3c c7 6e 73 8f 66 98 02 54 89 41 27 89 47 2e 92 60 d2 7b ad 06 ce 88 d0 90 5a 34 09 f5 e1 3a 22 93 70 67 c4 a5 90 42 24 44 4c 49 58 f4 43
                                                                                                                                                                          Data Ascii: #senQ^J?H ;|_~v/axb6t}AYl3u7G:`%`ZoO!G6]0r;Q>Cah!bIQ1qA,[K]ZM8ee< G<nsfTA'G.`{Z4:"pgB$DLIXC
                                                                                                                                                                          2025-02-24 17:05:41 UTC2348INData Raw: 79 83 80 6e 1b 66 bd b0 c3 d4 0e e4 83 21 fd c5 66 53 5c 23 c5 55 05 0e a5 ff f0 96 81 37 27 a8 e8 f9 ae 6d 1b e9 1c 1c ad 95 89 81 47 01 00 14 67 54 5b c1 f9 a6 c6 85 ae 50 f2 f3 83 d4 e3 e8 c5 f7 5c 40 b8 97 cc d8 2b 2c e1 18 b3 05 37 97 92 56 93 06 70 aa 60 a4 f4 52 55 aa 31 0a 36 c4 31 56 e5 2d 9a d7 a6 1f 34 1c 6c c6 dd 85 75 7c 10 6c 26 c4 e3 6c 6f 6b 81 eb 00 1e f1 80 af 5f 5e c9 11 62 e5 2e e6 0f f2 00 b7 e1 03 50 7f a1 35 53 5b 31 ea d9 a6 a1 85 2c 62 c0 db 4a 60 4e f2 33 af 9e 9d 2c fa 98 ed e8 20 3f 49 3b c4 a2 24 97 c2 14 4b b1 37 b9 7f 33 eb 61 b6 81 be b2 f3 08 5c 94 8b 21 d9 d3 e8 a1 aa 63 8f 4b c7 9e 8b 38 0f 33 ed bc 8d 7c a3 6b f2 7b 23 84 32 4a 50 33 6b c6 d2 9f 73 79 47 01 00 15 3c cf dd 17 88 7b 9e 25 57 ee df c4 ca 9e 1b a2 e7 d0 52
                                                                                                                                                                          Data Ascii: ynf!fS\#U7'mGgT[P\@+,7Vp`RU161V-4lu|l&lok_^b.P5S[1,bJ`N3, ?I;$K73a\!cK83|k{#2JP3ksyG<{%WR
                                                                                                                                                                          2025-02-24 17:05:41 UTC14036INData Raw: 74 0d 2f ac 8d c9 a6 68 9d 9a 20 43 8d c1 4b f1 26 53 66 0b 63 8c 29 e0 cf 9c 86 18 e1 64 48 61 76 c1 12 b0 e5 00 01 44 8c 8a d6 f4 d5 30 a6 87 9e 6c 94 ed ba ba 44 77 1d 54 da ee af 64 fa 3c 74 1f c5 e4 21 ec ef 0e 98 56 48 9b aa f2 bc d3 c1 b3 b4 78 8b 3a ca f2 d9 95 09 49 f4 57 a8 0a 4d 98 1b 59 4e 73 99 7f 5f c8 30 8a df 4d 62 d6 ef 54 01 98 d8 50 c2 9a 37 44 46 60 30 2f 04 76 f7 0b 17 8a 54 8a cc d2 56 77 08 ca 47 01 00 11 9f 07 dd 67 43 7a 2b 68 29 db 4f f0 cf c3 ff a0 a8 e3 d6 ef f5 73 07 69 24 b4 0c 8b 4d 91 53 a3 dd e1 ad 27 95 f3 47 c0 5a 4d a0 de be 09 e9 3a 8e 77 98 c4 1a 80 d0 65 b3 35 e0 21 51 d7 8d 69 dd 0b fb b8 27 71 7c 40 09 e4 65 e5 31 08 da e4 3e 59 60 95 c5 55 e2 2d ad 39 c8 08 1e 7f 60 3f c5 08 4a b9 5d bd f7 56 de 21 1b c7 6a aa 93
                                                                                                                                                                          Data Ascii: t/h CK&Sfc)dHavD0lDwTd<t!VHx:IWMYNs_0MbTP7DF`0/vTVwGgCz+h)Osi$MS'GZM:we5!Qi'q|@e1>Y`U-9`?J]V!j
                                                                                                                                                                          2025-02-24 17:05:41 UTC2348INData Raw: 8e 64 c1 3d 77 21 f9 fa 0a 3a a2 7f bd 96 ce 68 47 01 00 1b e3 2e b1 5d 01 8e d0 4a 78 26 97 4b b5 9e 4b 82 20 67 89 09 46 d2 3c 96 4b 3d 00 74 ca 34 a1 f5 eb 06 f2 73 68 83 27 14 b0 ac 4f 87 51 4d d9 a8 93 71 f8 23 f6 45 17 fd 4f 7b b5 27 a1 9e e7 6a 08 7d 86 36 38 59 47 90 f9 7a a2 4c 5a 7f a0 12 a8 e2 dc 55 03 90 c8 76 4f 93 69 b8 d5 42 e4 5e e0 3f c0 f7 30 90 ab 86 2f 02 7e 45 06 61 5f ab 88 e9 00 e9 2d c4 ad 91 d0 e2 d0 fb 77 6b fa d3 89 51 26 ae 8f a6 88 78 99 be 78 2a 00 96 58 88 80 a6 60 ee cc 4b bc 90 7b 08 1b 32 02 e9 20 6d 7d 60 35 a3 18 12 d8 01 50 d1 47 a8 2b f5 ef 18 96 ed dd 40 2d 68 5c 66 47 01 00 1c d5 f5 98 e9 2e 11 07 ba f7 68 3b 81 56 6a 21 9d 35 1b aa 66 25 5e c9 8b cb 04 a6 cd 3d 95 97 83 4b 4a 91 4a 48 4b 4e ea 8f 37 5b cc 90 9a ce
                                                                                                                                                                          Data Ascii: d=w!:hG.]Jx&KK gF<K=t4sh'OQMq#EO{'j}68YGzLZUvOiB^?0/~Ea_-wkQ&xx*X`K{2 m}`5PG+@-h\fG.h;Vj!5f%^=KJJHKN7[
                                                                                                                                                                          2025-02-24 17:05:41 UTC14036INData Raw: d0 a3 c8 d9 ca a9 67 32 a2 2a e2 cd 0e 3f e4 4b 1c 30 73 ec db 9b 53 92 85 b4 ee f9 c6 c5 d8 6c dd d4 09 1a 49 bc 64 7a 30 03 41 c0 a0 ab 18 53 e5 31 fb c2 87 1d 1a 34 e3 2b 38 92 02 4d 43 fa 77 b3 52 9d d5 69 8f 65 e5 db dd 05 3c 6d db 40 d2 96 ac 7d c2 2c b6 11 28 85 f8 fc 8c 17 cc cb a0 04 16 07 17 3f be 8c 0d c0 6b ec 98 b9 4f c5 47 01 00 18 f9 a5 85 1a 68 d0 c3 0a 39 3e b3 85 c4 0c 2e bf 67 e8 dc 85 d0 ea b0 4c 2c 40 1d c9 94 ba 85 5e 44 9a 43 cc 55 fe a8 7a 50 4e 40 53 5f 4f e3 5e b1 f3 3b f1 59 73 ee ad fd 38 cc 3e 2b cc f4 9a be 31 69 0e 3c 50 9d 48 a0 d3 05 83 6d 09 26 8b c5 2a 41 6d b7 a3 cd a2 c1 71 b4 3d e4 7e 92 41 e8 4b 17 01 86 5a 6a d2 1e d7 b4 75 2d fe 1e df a1 94 e1 d4 b8 3a 14 c2 29 5c 2b 1c 08 ca 1e d5 85 d8 d9 6a f1 29 b0 34 95 bc 52
                                                                                                                                                                          Data Ascii: g2*?K0sSlIdz0AS14+8MCwRie<m@},(?kOGh9>.gL,@^DCUzPN@S_O^;Ys8>+1i<PHm&*Amq=~AKZju-:)\+j)4R


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          88192.168.2.54996972.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:42 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_12.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:42 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "8a62a88d9af142ff9f37c04f1d791faa:1735317753.477202"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 524708
                                                                                                                                                                          Cache-Control: max-age=30094277
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:42 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:42 UTC1289INData Raw: 47 40 00 1c 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1c 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:42 UTC14336INData Raw: a0 56 35 08 d4 9a 4a 32 c9 3d 50 f6 fe 9e 3d 20 5b c4 cb 2b 50 53 21 f1 df 17 f0 47 01 00 16 37 d6 44 ff fa 52 f6 c9 36 ec 57 b5 03 b3 fe 76 83 80 1b be 26 35 13 ec aa f8 16 bc 09 69 3f ca 26 a7 c3 4a c3 52 5f d1 89 63 8d 1a b0 40 04 5d 97 ee d3 ca b3 22 61 c1 d7 3f 15 01 8f 35 bf fb 96 13 c0 23 ed 3f 8f 2f f0 2c 31 8d 6e e0 cc 5e c2 1e 7f db 6e d4 a6 77 e6 c0 64 ba ea 0d ce 4f 81 d8 00 42 d7 58 33 ac c0 ff e7 89 ed d1 30 bf e5 a4 8e 66 26 ac 3b 16 09 c1 32 bd bd 51 ec 68 57 69 7f 82 b9 e7 c4 d2 cd b5 40 dc 76 b8 df 2f 32 23 ae 60 dd 5f 69 36 42 38 3e 51 63 31 66 d3 cc 3e ec e2 2f 5d 7a 6f be 41 2a 8a 58 83 02 f0 0c 0a fc 63 b8 4e df 18 47 01 00 17 ac fd f9 91 37 54 9a 56 b6 c1 f5 17 c9 62 35 27 df ef d2 cc e5 84 96 51 a4 34 ff 8f a9 1c 5b 11 2d a7 3b 32
                                                                                                                                                                          Data Ascii: V5J2=P= [+PS!G7DR6Wv&5i?&JR_c@]"a?5#?/,1n^nwdOBX30f&;2QhWi@v/2#`_i6B8>Qc1f>/]zoA*XcNG7TVb5'Q4[-;2
                                                                                                                                                                          2025-02-24 17:05:42 UTC1468INData Raw: 75 d5 3d 6c 73 95 df 99 27 60 c3 01 7d 7c cf 34 9d f9 88 30 47 51 40 e8 a4 d7 24 f2 8d 66 6d a3 0b f0 79 03 0f 76 90 1f 24 62 10 23 f5 83 cf bb 43 a4 12 67 04 ad c5 f6 07 50 a3 ed 74 e4 57 e0 6b 06 f1 26 ed b5 d0 69 c3 dc 0f 61 d4 7e 4b 7b 87 7a 09 e6 52 ed 98 6c 5e 2c 49 c7 71 78 be 1e 0e 01 b8 7a 29 21 dd 5f 09 fc 1d ec 23 43 ad 22 0e 06 76 12 f2 23 57 16 24 3d 9a ce 99 d2 db 62 b7 27 4b 89 c4 9a 7e 40 b3 e6 cb 70 99 89 bc 2f 3c 41 20 a5 8c 26 5f 7f 41 97 8d 52 0b 93 ed 4f 96 2c 93 38 ed 2a 16 47 01 00 13 df 1f a8 e7 69 12 6d 83 70 22 2a f3 e0 5b fc 20 e6 c1 08 43 98 7d ae 3f aa 95 d1 df 09 86 0a 51 f0 10 bf 15 4b 28 c9 e3 17 bc 25 ea 6f 4e 52 9f d1 67 6a 3c eb 42 84 7a 31 2b 36 3c 27 65 44 c1 63 9e 2a 58 8f bc 86 43 a2 d5 90 2b 61 64 28 e3 a8 cc 08 e8
                                                                                                                                                                          Data Ascii: u=ls'`}|40GQ@$fmyv$b#CgPtWk&ia~K{zRl^,Iqxz)!_#C"v#W$=b'K~@p/<A &_ARO,8*Gimp"*[ C}?QK(%oNRgj<Bz1+6<'eDc*XC+ad(
                                                                                                                                                                          2025-02-24 17:05:42 UTC16384INData Raw: 96 f2 7e f3 f1 3d 2f 11 c5 d4 0c 6e ea 7b da 47 01 00 1a 86 d7 bf 53 4c 14 07 b0 28 03 d4 19 e2 5d 2f 28 ec 55 9d 77 f3 9e e6 ab 72 a7 e1 34 6c a9 dc 09 51 a7 f4 97 c0 bd 58 22 59 a7 14 a5 a7 98 d2 e0 0d 77 95 6f a3 3d 5b 08 5f 24 62 96 f9 4c 24 e4 e5 b8 d4 18 29 fe 41 6c 74 b8 dd 3c 59 ec 5c b2 4e 09 19 9f 5a 29 8c f2 9b 5f 55 47 bd 9e fd ae 41 d6 8f 29 7b 2b 0e 77 41 86 0b 09 d4 57 49 15 2b 24 bf 7d b8 35 ee 62 e3 4f ff 2e d0 18 25 28 9d 33 20 c4 fd 46 b7 96 0e 02 d2 b1 7f 4d 18 74 50 ef 5d 8b 3c 4a 83 21 ba ed 71 b2 4f 87 1b 16 80 73 8b 7a 8d a3 65 fc 24 97 35 60 63 d5 25 f0 83 10 49 2f 7f fb 21 66 47 01 00 1b ae 96 9c 3b b2 3f 21 ee 58 bf 11 cf 9b e7 98 35 da 00 7f 4f 79 b1 ab ec b5 6c a6 7c 46 31 0f db e2 0a d7 83 a8 e1 2e 24 ed 33 77 10 5a 5b a1 37
                                                                                                                                                                          Data Ascii: ~=/n{GSL(]/(Uwr4lQX"Ywo=[_$bL$)Alt<Y\NZ)_UGA){+wAWI+$}5bO.%(3 FMtP]<J!qOsze$5`c%I/!fG;?!X5Oyl|F1.$3wZ[7
                                                                                                                                                                          2025-02-24 17:05:42 UTC16384INData Raw: 12 01 0e c7 45 c5 12 58 a1 00 96 7a 36 50 d7 c1 18 88 a7 5c 8a b8 2d ca d6 05 b0 a7 ae ed 0b 24 67 fd c4 b9 13 b5 65 73 f0 45 77 4c 6d 78 7e 7d 58 4d fe 8f f1 bd 83 8e d1 77 06 ad e7 3f 6b d1 e0 30 08 ee 93 8f d7 5c b6 13 66 d9 67 8e bc 01 37 fe 6a 47 ab 9b df 64 8e bc 78 10 ec 17 af e0 25 25 1b a1 70 9d 1c 50 ee 01 e6 fc e3 b4 c5 ff 2a 76 c6 67 84 67 01 61 72 a7 1c e7 4b 85 fd a8 58 3c a4 32 d8 ef af e0 e9 58 a5 14 00 41 07 cc 86 9c 24 99 c7 9e d3 0a 7d 07 1b c3 29 bc 1a 76 97 96 03 b1 e5 68 64 a3 9d ea 97 8c d2 bb 95 47 01 00 12 c0 ed 8d 66 ad 06 18 34 cf af 2d e8 c9 65 74 e5 cc 99 d7 b6 65 6d 32 14 4e 2a 42 f2 19 7a 8f f9 28 a5 cf e5 ef ee 52 91 9f 71 88 bd 9c db f8 82 6b 1e d1 4c ea 0c e5 1f 25 52 86 4a 75 01 8b 02 5d 25 2e 67 5e 27 fa 6c d7 c1 0f 44
                                                                                                                                                                          Data Ascii: EXz6P\-$gesEwLmx~}XMw?k0\fg7jGdx%%pP*vggarKX<2XA$})vhdGf4-etem2N*Bz(RqkL%RJu]%.g^'lD
                                                                                                                                                                          2025-02-24 17:05:42 UTC567INData Raw: 25 9c 09 25 82 c4 5f 18 20 aa b0 6e d5 b4 69 d0 61 db 38 e8 74 66 7e 45 bd 64 4f 67 a5 74 65 d8 58 7a 08 4c 40 1b 27 fd 36 5e 92 8d 0a 7b c6 d2 21 58 cf 2b 69 66 89 49 c9 3e 07 77 3c 6a 17 2f d7 6c 70 67 fb e7 51 6e 4f 3b cc 94 fc 13 64 e5 8d f9 fb 5f e2 66 af b6 c5 e6 2d d7 89 9e 8e 16 e9 d8 95 b5 96 60 1a 4b a5 e4 5d 79 0b 5b 74 3f 0d 76 7d 7c 7b e2 9d 99 b8 9b c5 a1 ec 68 43 50 12 45 44 24 19 5f 87 0c 89 0c a2 fa dd 85 74 be 58 b1 87 47 01 01 3e 2c 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b9 e1 f0 e6 f7 4f 21 ec 3b 65 92 25 70 27 16 f3 5d 92 7d ac cc c2 61 cd be 9e 66 b0 32 a9 d5 ce 4d b5 76 5b c9 22 51 38 90 f5 c6 1b 60 21 45 5c ff c7 6b 77 6e 8c da 6e 4b 43 1e
                                                                                                                                                                          Data Ascii: %%_ nia8tf~EdOgteXzL@'6^{!X+ifI>w<j/lpgQnO;d_f-`K]y[t?v}|{hCPED$_tXG>,O!;e%p']}af2Mv["Q8`!E\kwnnKC
                                                                                                                                                                          2025-02-24 17:05:42 UTC1468INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 65 96 57 3d 73 c6 9a 5a ea 09 88 25 07 b9 b2 b3 dd 9f b3 3f 47 9a 9f 89 a5 83 4c 5d 6b 56 79 a8 8c f4 fc 7e 3a e7 f4 7d fa 00 56 55 11 be 15 ba b4 f8 7d 3c 29 34 c1 dd d3 be cb e8 bc f9 f2 e5 51 77 00 6a 40 a3 11 d3 6b 8d dd 6a b1 13 70 5c c0 d5 6a e7 87 a3 af df ff 1f 65 e0 7c e3 07 47 41 00 30 07 10 00 27 e7 7b 7e 00 00 00 01 e0 00 00 84 c0 0a 31 01 41 13 3b 11 01 3f 9d ed 00 00 00 01 09 f0 00 00 01 41 9a 67 35 08 2d 13 29 81 7f c6 68 6f d1 07 f1 af 33 26 5d a9 21 9a 40 d5 7b fb 59 da 9d ac 6c e8 60 f8 f6 b9 34 ff 1c 61 b3 3c 32 f8 c3 23 cf ec cb e1 3e bb ae 04 f1 fb 08 08 21 1a 50 63 75 1f ce ee 1e bd 75 20
                                                                                                                                                                          Data Ascii: eW=sZ%?GL]kVy~:}VU}<)4Qwj@kjp\je|GA0'{~1A;?Ag5-)ho3&]!@{Yl`4a<2#>!Pcuu
                                                                                                                                                                          2025-02-24 17:05:42 UTC14916INData Raw: 2c b6 23 d8 cd a2 52 67 16 81 1c 78 d2 b1 06 4d bf d0 38 98 8a bf 5d 93 0d 97 26 05 a8 32 c6 d2 af 0e 3d ab e4 b5 85 be fa 61 9a af c5 03 77 cb 88 66 9a dd a8 9d fe 0d a0 74 b5 63 5a 63 05 e6 07 fd e3 f2 00 d6 32 50 bc 5f 57 fc 00 c7 e5 fb 92 cb 40 b2 df bb 72 70 4f 01 5a 3f 87 98 d2 61 f8 4b b2 56 9e 56 cb f2 f7 69 8d 18 88 60 f7 fa 52 58 e7 6d a4 4c 63 6e f8 dc ae 02 da 1f 85 89 6b 19 6b 83 d2 22 50 fe e8 ce 1d c3 2f 77 0b 5d 29 66 21 7f 7a fc f6 61 df aa 55 37 fe 40 e1 b8 85 1d 5f 2f bf 6f ba 34 be 47 d9 72 40 aa 8d fe 08 ca 2f 09 47 01 00 18 50 c4 75 49 64 d2 05 51 2f cd 9c cc a4 b7 58 c0 ed 67 7e 42 f1 33 3d d1 b7 2f 04 af 27 c7 97 33 e5 b7 2b ae 08 a6 ff 0b 2f d7 12 4a 67 ad 7f b6 dd ea 8b d7 10 b3 b3 72 7b d1 84 08 eb be 64 f9 27 67 60 75 41 86 de
                                                                                                                                                                          Data Ascii: ,#RgxM8]&2=awftcZc2P_W@rpOZ?aKVVi`RXmLcnkk"P/w])f!zaU7@_/o4Gr@/GPuIdQ/Xg~B3=/'3+/Jgr{d'g`uA
                                                                                                                                                                          2025-02-24 17:05:42 UTC1468INData Raw: 6d 9b bf e1 09 d6 15 93 da 62 93 83 a3 ca b4 5e ab 9b 33 bf b2 86 7b a6 26 6a db e2 0a 89 5e f7 6c d4 f2 d9 47 a1 9d 65 79 6f b1 4c f2 ad 3b 3a 01 70 20 1c 8d 97 b7 cb a5 a0 17 fb ef d0 ed e8 7c f1 60 63 33 da fe c4 ac 1d fb 00 a5 8c c5 ba ff 32 4d 78 bf cd ff 68 83 90 3a c8 47 4c b8 30 e8 02 e4 d9 68 2a c3 bc 2e ea 49 96 54 e7 ad 52 ab c1 37 4f 47 01 00 1b 47 ff b8 0c 5b 90 d4 dd cd c9 c9 0d 42 32 24 f4 a7 9f 55 07 a6 2e 85 27 b9 f4 ba 53 ca c5 89 cc 03 92 13 d4 75 e4 85 0c a4 19 1b 90 d6 8a 5e 1c ee ab 9c 0d f3 5e 47 ff 2f ec c7 5d 2b 78 b7 17 a2 6d 24 c1 c6 4f 4e 59 92 2e 7c ee b1 e5 cb 12 7a 81 68 b6 a1 d2 f0 5b b8 a1 91 ec 68 d1 27 59 29 88 21 6c 2d 95 24 d2 7b f4 2e 48 cc da 50 83 b5 c7 44 89 c3 ea 50 71 60 1b 25 b7 a6 c8 f7 90 22 12 27 19 1d d1 d0
                                                                                                                                                                          Data Ascii: mb^3{&j^lGeyoL;:p |`c32Mxh:GL0h*.ITR7OGG[B2$U.'Su^^G/]+xm$ONY.|zh[h'Y)!l-${.HPDPq`%"'
                                                                                                                                                                          2025-02-24 17:05:42 UTC6484INData Raw: d7 7f 08 5d 89 3e 60 0b af 2d 53 5b f5 d8 9c 0a 5c 87 7d 75 5e c0 6f f6 08 e3 b9 6b 0e 46 69 2a dc 76 85 bd a7 a5 24 7e ec 8c c0 96 7b bd 87 30 17 5a a0 db 00 bd 67 55 8b 4a b9 f2 e3 fb 55 5b 65 5b 09 51 a9 a8 9e 78 55 55 2c 76 ed 53 96 4a d5 81 fe 2e 90 d7 f3 94 e0 e9 dd c4 ab c0 56 00 40 ed 21 9f fc 7d 6d 47 e4 33 7a a9 61 4f f2 07 2b 47 1b 69 da 24 4e 9d 25 0e 4b e6 28 83 6e 1c 23 64 0c 8d d9 af b6 f6 8a e0 dc 5c 50 69 25 b5 2c 1a 61 53 79 d0 19 97 47 01 00 13 5e f0 e8 b5 99 7b 13 a4 ec 09 b8 bb c9 2a d9 0e 04 fa 06 3e d8 fe 73 dc 63 f9 34 d1 89 f2 9b c8 bc e4 7f fe bc 8a 4a d1 8f 8b f5 50 6f db 41 47 f9 40 4a 9b a2 a7 97 a3 b6 eb f5 03 d8 7c dc ef cb 4e df 01 9f 3b 27 61 01 9f 8f 52 8a 75 32 88 20 df aa a1 51 17 bf 4b ce 0c ce fd 73 54 75 ae 69 f3 ad
                                                                                                                                                                          Data Ascii: ]>`-S[\}u^okFi*v$~{0ZgUJU[e[QxUU,vSJ.V@!}mG3zaO+Gi$N%K(n#d\Pi%,aSyG^{*>sc4JPoAG@J|N;'aRu2 QKsTui


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          89192.168.2.549977169.150.247.394435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:43 UTC622OUTPOST /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 603
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:43 UTC603OUTData Raw: 5b 7b 22 69 64 22 3a 22 36 35 34 61 36 65 65 61 36 37 37 35 65 61 36 35 30 35 35 63 61 33 31 32 61 34 30 62 65 35 64 65 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 37 34 30 34 31 36 37 33 37 33 30 30 2c 22 65 76 65 6e 74 22 3a 22 74 69 6d 65 64 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 22 2c 22 64 65 76 69 63 65 22 3a 22 39 39 63 39 65 62 66 65 2d 32 37 65 65 2d 34 32 34 30 2d 38 61 66 34 2d 61 36 35 61 66 63 66 31 64 63 38 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 32 66 30 38 62 36 61 2d 61 66 35 65 2d 34 32 33 65 2d 39 34 64 65 2d 35 61 35 65 38 36 36 65 36 65 34 61 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 76 65
                                                                                                                                                                          Data Ascii: [{"id":"654a6eea6775ea65055ca312a40be5de","createdAt":1740416737300,"event":"timed","accountId":"dfe92173-5a98-4876-b33e-c1ccecd3aef1","device":"99c9ebfe-27ee-4240-8af4-a65afcf1dc81","sessionId":"42f08b6a-af5e-423e-94de-5a5e866e6e4a","metadata":{"event_ve
                                                                                                                                                                          2025-02-24 17:05:43 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:43 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1082
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:05:43
                                                                                                                                                                          CDN-EdgeStorageId: 1082
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: 6223396e5d651454fd4d2e4dca6b923a


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          90192.168.2.5499832.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:44 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:44 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "d989d5867c1514f7aad0442404205226:1735317755.395564"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 636380
                                                                                                                                                                          Cache-Control: max-age=30437702
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:44 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:44 UTC1110INData Raw: 47 40 00 1d 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1d 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:44 UTC14336INData Raw: 7a 8c 37 25 88 c9 70 a5 3c a1 c1 82 08 80 df d1 36 07 47 01 00 14 8e b7 8c 81 e8 4f 15 bc db 64 f9 3e a5 d5 a8 dc 48 65 43 60 d6 c4 71 6c 12 1e f4 9a 83 3d af 76 a1 2c 7f 1e 21 aa 72 45 29 f5 95 65 d2 bf 62 40 83 4d 38 70 26 bc b4 f9 63 68 bd 7b 06 66 0a 6a 8f 3f 7f 25 42 d7 a1 01 51 b7 1a f6 bb 6b 29 a4 97 f9 b9 17 32 0c 1f e6 7e c4 ab cb 5a 8b 8c 0b 02 9b e3 05 9a 38 c8 be 39 ce 26 c5 f8 ee 46 8a 56 e8 e9 48 c9 8d 82 e2 c0 c2 f6 09 96 35 6b b1 32 d2 56 ee 97 84 b0 05 25 ca fe da f4 1e 4f e1 be a1 d2 9e 38 fd a8 0c 6b f3 6e dc f0 37 32 eb 70 98 89 2f 5b 10 96 12 f5 93 35 dd f2 70 75 44 bb 01 71 92 38 08 78 df 47 01 00 15 36 f5 44 db 1f 6e 06 45 24 66 f9 d2 29 5a 82 fc c8 f0 e8 50 43 7f 6e cc bc d3 00 0f 9b 3b cc 7d 14 17 48 68 b3 55 6c c8 78 00 49 33 b7
                                                                                                                                                                          Data Ascii: z7%p<6GOd>HeC`ql=v,!rE)eb@M8p&ch{fj?%BQk)2~Z89&FVH5k2V%O8kn72p/[5puDq8xG6DnE$f)ZPCn;}HhUlxI3
                                                                                                                                                                          2025-02-24 17:05:44 UTC1148INData Raw: d5 86 27 92 36 ed b5 0f 53 55 66 68 aa ad 67 95 f4 9c c5 d8 89 57 46 ec 68 20 52 e5 5e a5 e5 0e b1 0d 58 a8 2b a1 02 79 5b 99 8f 34 d9 f4 5d 90 74 ec 26 e1 f4 68 cc 82 4a ff 39 71 a7 51 c8 46 25 26 ce cf 85 31 ff e8 49 be a6 82 f7 d8 a8 c5 dc 02 49 db c2 81 99 30 0d fb ff f1 b3 4c 06 e6 5e c8 3b c4 3c 59 b5 e3 fa bd 3b 14 1e 04 a5 e2 de 78 2d b6 74 5f b3 40 75 ee 67 94 10 1a a6 42 df d1 63 9a 6a 1d 9d 8d 33 63 d5 21 c2 55 64 35 4c ec 82 22 df b8 ce 9c c8 b5 55 3e 62 b5 47 01 00 11 df 42 d3 bb 08 82 9d bf 0a 0d 44 05 af b3 8f f3 fe e5 c7 18 40 a0 2d 7e fb 69 4a 52 56 81 81 cd 18 4b a0 0a b8 ac e7 be e7 e4 fd 3d d2 3b f5 24 41 b4 c1 f2 6c 3f f5 c0 e1 d2 09 0b 1d f3 d4 08 be 1f 64 36 38 34 61 57 08 59 3c 5f 59 ff fe 90 54 7e 16 c2 78 91 3c a5 ab bc 30 f6 59
                                                                                                                                                                          Data Ascii: '6SUfhgWFh R^X+y[4]t&hJ9qQF%&1II0L^;<Y;x-t_@ugBcj3c!Ud5L"U>bGBD@-~iJRVK=;$Al?d684aWY<_YT~x<0Y
                                                                                                                                                                          2025-02-24 17:05:44 UTC16384INData Raw: 30 91 c6 51 bc 23 5d 53 08 c3 23 64 de 4a 1e 71 e0 b8 01 54 6c bf 21 c2 b2 9a 60 6c f9 86 22 3c 6b e8 60 50 8a 4e a8 12 5f c5 4b 24 bd a1 01 87 66 2c c4 41 83 6c 66 2d 7c cf 0a 6a d7 68 84 ca ec 58 cb 08 4d 23 b4 40 34 8c 56 f8 a0 c0 fa 8d 7e 91 00 9f 81 8c 23 30 33 9f 68 ae 42 94 31 80 83 f1 50 d7 61 c7 77 6e 4f ec 9a 58 3a 39 51 b4 b5 ae 02 47 30 78 99 44 02 ee 43 0b d6 10 24 85 59 ea 70 e4 88 ea 3b 5c 12 f3 47 01 00 17 64 20 43 db e9 45 61 4f 9f 0f f8 b4 46 49 7b 99 8a 69 c6 c8 b9 bb de e4 a8 ef 3d ce 16 40 3d 93 37 57 de e5 47 f4 05 42 7e d6 a8 8f 02 a5 fc c5 fa 47 7e 34 07 b5 73 28 86 22 76 28 9d 9d c7 24 6f 5c 96 cc 46 21 77 cf e8 80 a3 fd 94 88 14 bb 31 8a 88 49 1a eb de 39 45 2d 2e 8f 1d 5f d9 8f fc f1 e6 d4 a9 60 a3 f5 76 a4 99 6e f9 84 70 b1 40
                                                                                                                                                                          Data Ascii: 0Q#]S#dJqTl!`l"<k`PN_K$f,Alf-|jhXM#@4V~#03hB1PawnOX:9QG0xDC$Yp;\Gd CEaOFI{i=@=7WGB~G~4s("v($o\F!w1I9E-._`vnp@
                                                                                                                                                                          2025-02-24 17:05:44 UTC746INData Raw: 16 f5 55 93 a2 c7 6d fd 4e ec 77 8c 65 92 6c cd 26 3f 69 5f 27 cc 42 24 ad a2 00 70 97 94 79 94 60 46 9c ad 68 b3 c1 ef 37 3c 66 57 7b a5 03 0b 25 78 19 22 d1 8e cd 45 b2 4b d6 af 57 7b 7f 20 d6 44 b0 e4 98 fc 90 a0 43 6a 80 bb 1a b8 da 67 4f 98 97 af 91 94 6c fa 52 8e 75 00 8b 1e 45 e3 21 fb 49 85 41 74 80 2c bc 59 ec 4e f8 4c 47 01 00 1e 36 fa d3 33 ac a7 b5 40 2f 75 a3 5e b2 8f 3b 81 1a a4 5a 0f b9 9c d0 65 12 b9 fe a6 94 c3 49 68 7e d1 ab eb 62 64 a5 e1 6c 40 2f 7e c9 c4 c9 b9 01 89 f1 c8 56 d0 1d b1 ed ad 29 6c 3a ff 60 53 c7 37 a4 fe f0 96 36 13 33 bb e7 00 c1 76 5e 38 2e eb a6 91 a8 11 ff 53 ba c5 01 6e 1d db 1d ee 88 6f cb 05 36 5e d8 c0 26 ac 94 78 7e fc a7 1e 95 66 55 96 43 63 59 9b 49 59 57 5a f8 1a 93 df 7b d1 c0 17 0e aa a8 07 ba ba b6 5e 5a
                                                                                                                                                                          Data Ascii: UmNwel&?i_'B$py`Fh7<fW{%x"EKW{ DCjgOlRuE!IAt,YNLG63@/u^;ZeIh~bdl@/~V)l:`S763v^8.Sno6^&x~fUCcYIYWZ{^Z
                                                                                                                                                                          2025-02-24 17:05:44 UTC1148INData Raw: 2b c2 4f 59 a9 a2 8b 43 40 f8 48 0e 5e 7b 70 44 7e 9f 43 36 bd 3d f3 42 34 78 4a b7 f8 7a fd 1f e5 7e 8d 54 b8 35 80 02 75 96 9b ce b9 16 19 86 f5 31 06 30 89 cf e8 96 1a 1c e3 8d 70 a9 bb b6 36 32 f5 d6 b3 db 14 d3 a5 d5 62 74 29 91 bf fe d7 18 33 bb 4c 0a 85 8a 11 87 9f 00 f1 8a 98 2c 38 5e 1b 9c f3 47 c4 d5 d1 89 18 29 a1 08 85 39 5b e0 27 3c 47 01 00 12 b4 ba 6d 76 b5 58 8a d8 bf 81 8c 31 9b 79 22 d2 1e 22 76 14 50 1c a7 2d c7 10 81 0e be c1 e2 5a df 5e ff ab 56 fd 12 67 da 21 22 78 7b f6 c1 68 33 ec d5 65 55 ed bc a7 6d f7 49 56 46 90 99 a6 5f b5 6c 54 10 cf ed 9f f0 59 e7 aa f4 46 7f 20 5c 1b 8b 6a da 64 32 87 5e e6 39 38 4b 6c d4 65 8d 5e 59 71 7a 58 7d bf bc ba 84 85 28 0f 2f b5 c8 f1 6c 65 be e9 bb b9 aa 18 62 b1 0a aa cd c1 83 5c b9 c2 1d 8c e9
                                                                                                                                                                          Data Ascii: +OYC@H^{pD~C6=B4xJz~T5u10p62bt)3L,8^G)9['<GmvX1y""vP-Z^Vg!"x{h3eUmIVF_lTYF \jd2^98Kle^YqzX}(/leb\
                                                                                                                                                                          2025-02-24 17:05:44 UTC15236INData Raw: 8a f5 2a 97 37 86 38 fe e9 05 f6 8d c1 a2 98 37 8c 8a 7e 31 9d 3e 4b 01 92 94 08 97 ed 1f 3b 08 74 27 2c 47 48 03 f8 76 24 20 d0 bf 91 f9 7f b0 a5 ff 29 1b a6 fb 75 28 63 d5 66 0d 92 38 51 b3 81 04 ab f7 7b c0 e9 80 3c c2 21 06 e2 30 f1 c4 45 ee db 8b 21 ee 8a 9e 62 11 a3 f1 fa 39 2a de 47 01 00 18 a7 96 e6 5e b8 79 0e d2 00 76 16 5f a4 5d 9f 00 9c ea 83 60 0b 3a 0b 19 5c 68 e6 7d d4 1c b7 63 45 9c c5 39 e9 a0 08 50 f0 eb 5f b7 83 1b b7 e4 cd e2 4b 3e db 19 ef ff df 58 aa 73 11 21 5f 56 3a 4c 60 8c 1b 86 3d c2 29 06 20 90 60 48 a9 39 56 e2 01 ef f6 5e 97 05 20 6a c5 e0 b0 c0 43 97 ea ad 44 2b 6c 2d 74 99 d3 79 6a 9b 96 ad b0 7a 21 db 1a 82 a7 67 99 da 6e 05 06 5d ab 9b 26 f7 3a f1 e7 bc a1 71 7e c9 df d5 b1 db d4 03 bb c5 81 45 45 71 1b 7b 49 74 8e 80 4d
                                                                                                                                                                          Data Ascii: *787~1>K;t',GHv$ )u(cf8Q{<!0E!b9*G^yv_]`:\h}cE9P_K>Xs!_V:L`=) `H9V^ jCD+l-tyjz!gn]&:q~EEq{ItM
                                                                                                                                                                          2025-02-24 17:05:44 UTC1148INData Raw: d6 e9 d9 47 1f 16 40 cd 93 54 4c 05 6c 16 92 a2 9d 30 42 66 78 1a 0a 0a 65 d8 e9 7d a4 89 46 97 58 25 38 b6 76 70 75 5b 10 0c ed 3f 70 63 18 7f 34 45 f1 a5 cf 27 9f 46 58 44 88 a8 03 1f 53 f6 8c ec 5a f9 83 32 75 af fb 92 d8 d8 ec 64 e1 02 bd 1d 30 1e 73 b7 e1 a1 47 01 00 15 da 77 22 75 32 e3 6a e6 7d bd 7a 69 b7 f7 3b 46 0c 7c ae 76 40 e3 0c 79 63 a9 77 c6 b4 ac 41 22 84 ea 95 71 72 32 e6 7f d5 a7 72 85 55 03 4d bf 6b f7 ed cd c6 cd 33 f7 2a 03 c3 21 67 bc 3a 73 c1 2a 7c 39 94 0f dc 4d 13 ca f2 8d 16 0c 08 56 fc 96 19 d9 bf 62 16 a6 1d 3e 65 35 21 87 e8 b0 14 38 3c a2 b0 a2 16 9e ff bc 90 f8 e9 b0 b2 31 2e 02 2d bb 6b 38 e9 a0 5c 18 ef 15 1e 47 fb 66 c1 d8 1d 90 04 1b 51 08 a8 08 a2 ed 28 e9 b1 0b 9d a6 c5 60 84 9a 00 82 3a 1e 5b 83 86 e0 c3 c5 57 da eb
                                                                                                                                                                          Data Ascii: G@TLl0Bfxe}FX%8vpu[?pc4E'FXDSZ2ud0sGw"u2j}zi;F|v@ycwA"qr2rUMk3*!g:s*|9MVb>e5!8<1.-k8\GfQ(`:[W
                                                                                                                                                                          2025-02-24 17:05:44 UTC15236INData Raw: a9 b9 b4 bd 75 a0 48 f3 c4 c0 c2 81 b4 5e 49 82 08 91 28 5e 42 e4 9c fc 8c 96 62 b8 4e 9d 8e 1c 9a eb 71 45 ed 4c a8 ee 7c 41 b9 94 1d 24 82 45 11 a2 cc db 63 10 cc 13 f3 a9 02 8c 29 02 39 b2 ce 60 3f 24 47 01 00 1b 1e 21 b1 2c 6b 35 87 b9 52 81 04 06 31 6c 0b 6f b0 09 ad 84 3c f9 58 7b c6 69 1e d7 1f 42 30 e3 e2 ac ce 02 b7 31 b0 38 5b 46 ab 0d c3 c7 a3 26 2a 47 7e a0 cb 63 01 48 b0 5d cf 79 f4 fd c8 7f 54 b3 58 d6 94 6a f4 a5 eb 0b 97 3c 77 91 c6 e1 95 e1 80 d5 f6 fc 4d 38 16 ab c6 62 af fb 09 17 d7 d3 d2 bc ed f4 5d a1 e7 21 fb c8 3e 7f 95 52 d1 90 21 57 cf 8d 0a 7a 86 21 0d 0b f6 66 10 28 ab 3b d4 8c f2 c3 05 dc bf 78 54 ac 3a 57 7b 61 dc 32 f9 f3 83 69 ed 37 75 b8 07 0e f7 f0 b7 b4 ab 46 05 77 3b 57 92 7b 6b e0 b7 92 32 78 e7 cc af 72 bb be fb 9f c3
                                                                                                                                                                          Data Ascii: uH^I(^BbNqEL|A$Ec)9`?$G!,k5R1lo<X{iB018[F&*G~cH]yTXj<wM8b]!>R!Wz!f(;xT:W{a2i7uFw;W{k2xr
                                                                                                                                                                          2025-02-24 17:05:44 UTC1148INData Raw: 78 55 30 0a 46 2e 2f 8b 5f 96 df 1c b9 1a a2 1c 8d 4c 8a 6f 2d be 04 fb d7 a9 d6 d3 99 db 03 6c 76 83 15 29 49 ba c1 c5 3f fc 0a 37 85 16 11 24 90 1a 1b 1b 3d be 80 68 d7 c3 64 d1 47 01 00 30 50 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 73 a2 63 1a 10 11 cf c1 ef a7 9e 7e b4 a0 17 d8 e3 01 25 be 58 f5 ae 03 4f c7 ec 10 45 38 4b 0c 8a 1d 8b 60 ba a7 79 d0 74 a0 5d 8c 7d fb f8 9c 78 14 e9 85 9e 55 aa 23 38 69 84 a6 05 c4 51 5c 2b e9 bb 0c 90 2b b0 58 37 89 fe 92 76 53 45 45 78 b0 b4 a1 0a 2a 53 f1 97 09 e6 ae 4c c1 79 d1 e1 a2 d6 39 18 76 dc 47 41 01 1b 00 00 01
                                                                                                                                                                          Data Ascii: xU0F./_Lo-lv)I?7$=hdG0Psc~%XOE8K`yt]}xU#8iQ\++X7vSEEx*SLy9vGA


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          91192.168.2.54999472.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:46 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_13.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:46 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "d989d5867c1514f7aad0442404205226:1735317755.395564"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 636380
                                                                                                                                                                          Cache-Control: max-age=30094278
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:46 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:46 UTC1148INData Raw: 47 40 00 1d 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1d 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:46 UTC16384INData Raw: 48 65 43 60 d6 c4 71 6c 12 1e f4 9a 83 3d af 76 a1 2c 7f 1e 21 aa 72 45 29 f5 95 65 d2 bf 62 40 83 4d 38 70 26 bc b4 f9 63 68 bd 7b 06 66 0a 6a 8f 3f 7f 25 42 d7 a1 01 51 b7 1a f6 bb 6b 29 a4 97 f9 b9 17 32 0c 1f e6 7e c4 ab cb 5a 8b 8c 0b 02 9b e3 05 9a 38 c8 be 39 ce 26 c5 f8 ee 46 8a 56 e8 e9 48 c9 8d 82 e2 c0 c2 f6 09 96 35 6b b1 32 d2 56 ee 97 84 b0 05 25 ca fe da f4 1e 4f e1 be a1 d2 9e 38 fd a8 0c 6b f3 6e dc f0 37 32 eb 70 98 89 2f 5b 10 96 12 f5 93 35 dd f2 70 75 44 bb 01 71 92 38 08 78 df 47 01 00 15 36 f5 44 db 1f 6e 06 45 24 66 f9 d2 29 5a 82 fc c8 f0 e8 50 43 7f 6e cc bc d3 00 0f 9b 3b cc 7d 14 17 48 68 b3 55 6c c8 78 00 49 33 b7 a7 a1 43 69 eb c9 18 7a e5 c9 cd 22 5c a4 9c 77 15 c1 39 c8 75 46 a4 ef 1a c0 00 67 59 4e 9d 91 a9 0e 82 1a 9e 9b
                                                                                                                                                                          Data Ascii: HeC`ql=v,!rE)eb@M8p&ch{fj?%BQk)2~Z89&FVH5k2V%O8kn72p/[5puDq8xG6DnE$f)ZPCn;}HhUlxI3Ciz"\w9uFgYN
                                                                                                                                                                          2025-02-24 17:05:46 UTC16192INData Raw: 73 fe 54 96 87 09 3f 73 1c 23 66 4e 81 4f ee 17 17 10 e3 da 5c 99 5b 29 df c5 9b 1a 1a 5c 7a 06 6d b7 46 ab 43 fc 32 b0 d4 71 6e e9 91 7b 92 3c 29 ba 94 7d 71 65 c5 fd c9 af d1 68 8d 55 51 15 a3 23 3c 5f 14 2f 8b 15 15 54 78 93 52 7e 8e d9 3d 3a 80 ec f5 6d a0 e8 f9 81 9a f9 22 dd f9 a0 15 3a 82 69 53 ca 42 dd 2e 97 d8 7b 11 dc 53 22 fe f9 ce 35 f9 85 6b ff 36 a8 da c9 1a 90 e5 ac 05 04 73 17 c8 70 e1 d2 f4 cc aa 3f 47 01 00 1c e3 fa a9 6e 8c 31 6e 3c 80 d2 f2 a7 e9 3e 89 30 27 da 75 87 d5 5c db 7f bd e1 95 3b d2 3d 15 47 83 42 e7 e2 2f e1 af f5 46 10 76 aa 66 ee c1 9f 7c 3e ba ab 93 53 a4 97 3a d1 e7 f1 09 48 1f 7e a5 d4 19 ec d5 0c 02 8b dd 1a 95 ca 7c e6 c7 21 1d ed 0b b3 59 39 4f c4 70 d2 9c b5 67 46 83 f0 4c a4 8e f2 fc 23 f7 04 a9 83 17 5b a7 90 df
                                                                                                                                                                          Data Ascii: sT?s#fNO\[)\zmFC2qn{<)}qehUQ#<_/TxR~=:m":iSB.{S"5k6sp?Gn1n<>0'u\;=GB/Fvf|>S:H~|!Y9OpgFL#[
                                                                                                                                                                          2025-02-24 17:05:46 UTC1148INData Raw: 2b c2 4f 59 a9 a2 8b 43 40 f8 48 0e 5e 7b 70 44 7e 9f 43 36 bd 3d f3 42 34 78 4a b7 f8 7a fd 1f e5 7e 8d 54 b8 35 80 02 75 96 9b ce b9 16 19 86 f5 31 06 30 89 cf e8 96 1a 1c e3 8d 70 a9 bb b6 36 32 f5 d6 b3 db 14 d3 a5 d5 62 74 29 91 bf fe d7 18 33 bb 4c 0a 85 8a 11 87 9f 00 f1 8a 98 2c 38 5e 1b 9c f3 47 c4 d5 d1 89 18 29 a1 08 85 39 5b e0 27 3c 47 01 00 12 b4 ba 6d 76 b5 58 8a d8 bf 81 8c 31 9b 79 22 d2 1e 22 76 14 50 1c a7 2d c7 10 81 0e be c1 e2 5a df 5e ff ab 56 fd 12 67 da 21 22 78 7b f6 c1 68 33 ec d5 65 55 ed bc a7 6d f7 49 56 46 90 99 a6 5f b5 6c 54 10 cf ed 9f f0 59 e7 aa f4 46 7f 20 5c 1b 8b 6a da 64 32 87 5e e6 39 38 4b 6c d4 65 8d 5e 59 71 7a 58 7d bf bc ba 84 85 28 0f 2f b5 c8 f1 6c 65 be e9 bb b9 aa 18 62 b1 0a aa cd c1 83 5c b9 c2 1d 8c e9
                                                                                                                                                                          Data Ascii: +OYC@H^{pD~C6=B4xJz~T5u10p62bt)3L,8^G)9['<GmvX1y""vP-Z^Vg!"x{h3eUmIVF_lTYF \jd2^98Kle^YqzX}(/leb\
                                                                                                                                                                          2025-02-24 17:05:46 UTC16384INData Raw: 8a f5 2a 97 37 86 38 fe e9 05 f6 8d c1 a2 98 37 8c 8a 7e 31 9d 3e 4b 01 92 94 08 97 ed 1f 3b 08 74 27 2c 47 48 03 f8 76 24 20 d0 bf 91 f9 7f b0 a5 ff 29 1b a6 fb 75 28 63 d5 66 0d 92 38 51 b3 81 04 ab f7 7b c0 e9 80 3c c2 21 06 e2 30 f1 c4 45 ee db 8b 21 ee 8a 9e 62 11 a3 f1 fa 39 2a de 47 01 00 18 a7 96 e6 5e b8 79 0e d2 00 76 16 5f a4 5d 9f 00 9c ea 83 60 0b 3a 0b 19 5c 68 e6 7d d4 1c b7 63 45 9c c5 39 e9 a0 08 50 f0 eb 5f b7 83 1b b7 e4 cd e2 4b 3e db 19 ef ff df 58 aa 73 11 21 5f 56 3a 4c 60 8c 1b 86 3d c2 29 06 20 90 60 48 a9 39 56 e2 01 ef f6 5e 97 05 20 6a c5 e0 b0 c0 43 97 ea ad 44 2b 6c 2d 74 99 d3 79 6a 9b 96 ad b0 7a 21 db 1a 82 a7 67 99 da 6e 05 06 5d ab 9b 26 f7 3a f1 e7 bc a1 71 7e c9 df d5 b1 db d4 03 bb c5 81 45 45 71 1b 7b 49 74 8e 80 4d
                                                                                                                                                                          Data Ascii: *787~1>K;t',GHv$ )u(cf8Q{<!0E!b9*G^yv_]`:\h}cE9P_K>Xs!_V:L`=) `H9V^ jCD+l-tyjz!gn]&:q~EEq{ItM
                                                                                                                                                                          2025-02-24 17:05:46 UTC16384INData Raw: a9 b9 b4 bd 75 a0 48 f3 c4 c0 c2 81 b4 5e 49 82 08 91 28 5e 42 e4 9c fc 8c 96 62 b8 4e 9d 8e 1c 9a eb 71 45 ed 4c a8 ee 7c 41 b9 94 1d 24 82 45 11 a2 cc db 63 10 cc 13 f3 a9 02 8c 29 02 39 b2 ce 60 3f 24 47 01 00 1b 1e 21 b1 2c 6b 35 87 b9 52 81 04 06 31 6c 0b 6f b0 09 ad 84 3c f9 58 7b c6 69 1e d7 1f 42 30 e3 e2 ac ce 02 b7 31 b0 38 5b 46 ab 0d c3 c7 a3 26 2a 47 7e a0 cb 63 01 48 b0 5d cf 79 f4 fd c8 7f 54 b3 58 d6 94 6a f4 a5 eb 0b 97 3c 77 91 c6 e1 95 e1 80 d5 f6 fc 4d 38 16 ab c6 62 af fb 09 17 d7 d3 d2 bc ed f4 5d a1 e7 21 fb c8 3e 7f 95 52 d1 90 21 57 cf 8d 0a 7a 86 21 0d 0b f6 66 10 28 ab 3b d4 8c f2 c3 05 dc bf 78 54 ac 3a 57 7b 61 dc 32 f9 f3 83 69 ed 37 75 b8 07 0e f7 f0 b7 b4 ab 46 05 77 3b 57 92 7b 6b e0 b7 92 32 78 e7 cc af 72 bb be fb 9f c3
                                                                                                                                                                          Data Ascii: uH^I(^BbNqEL|A$Ec)9`?$G!,k5R1lo<X{iB018[F&*G~cH]yTXj<wM8b]!>R!Wz!f(;xT:W{a2i7uFw;W{k2xr
                                                                                                                                                                          2025-02-24 17:05:46 UTC6804INData Raw: 8c b5 cb f7 aa 08 d9 43 39 7c 19 67 d1 82 ee 86 88 70 e5 c7 04 7a c4 21 be c9 e4 cb 0d 5e 5c ba b8 b3 03 12 cc 06 a1 58 47 01 00 12 28 ee 07 b1 7d f9 07 91 6b 00 7c 0c 81 e8 c8 cc a5 f5 fb b1 e0 e7 a7 82 df 32 0c e3 ef 48 ba 69 ff 19 25 ef c3 7c 28 1f ba d3 cf 46 f7 44 7e 60 63 8a c7 b3 db 52 01 eb 9c 1f 0d 98 32 98 72 54 82 06 d7 49 ea b4 a6 c5 50 86 ab b6 eb fa 93 69 9d 18 26 fc 06 d5 45 6a cd 95 ae 15 be e7 a3 3b a5 df 0a e0 62 03 8f a4 70 cc bf 9e 2b bc ce 27 ca 93 02 ec 01 dc 56 5a cb 3e c3 5b 79 62 6e 6f 58 3a 07 33 2b 3a 81 f7 1a bf f0 c9 ae b7 ba dd 07 3e 35 bc 3b 1e a3 45 d3 0c e0 8c 38 b7 e2 7d 23 2f be 80 6e 1c 19 6a 8f 44 a1 0e c5 e4 2c fb 49 d8 8d 5c 09 42 3f 37 47 01 00 13 d8 29 ed 75 28 17 79 fd 03 e3 f4 4b b7 94 8e d4 70 b3 70 e5 60 18 76
                                                                                                                                                                          Data Ascii: C9|gpz!^\XG(}k|2Hi%|(FD~`cR2rTIPi&Ej;bp+'VZ>[ybnoX:3+:>5;E8}#/njD,I\B?7G)u(yKpp`v
                                                                                                                                                                          2025-02-24 17:05:46 UTC16384INData Raw: cb 4d fe b9 47 01 00 1c 11 58 16 bc d6 e7 21 69 fc 2d 3d ce 13 f2 e7 0f f5 47 0f 7a 6a f5 14 0e 2a d5 3b 16 61 1b 39 80 bf b2 ec b6 e5 4f f9 da cc b7 2a a2 20 d8 80 e8 fb 8f 52 90 5b 3e 7d 34 a7 a4 60 1f 8c 5a 08 68 f3 75 e4 da 29 ea f5 d7 f3 0c bd 1e 1b 12 0c 05 18 f3 53 46 35 df df 33 bd 1b 9c f8 64 81 5f d9 c8 71 58 57 3c 02 2c fe 6e ec f4 17 36 ee d8 64 38 f5 4b 7c 90 b8 27 af 67 6e c2 73 a9 78 e3 88 83 94 9e b3 f5 9f 81 9f b0 dc a0 af 48 23 70 02 62 96 a3 c2 1a ee ed 8b 61 5f 5f 2a fd 47 08 b0 94 65 6d 10 0e a8 cb f5 75 fb e5 f1 f0 b8 15 9e 3a ba 69 da 31 e1 68 2c 47 01 00 1d 35 03 2f 16 20 e3 8f 14 46 2e 73 8a 8e 06 d7 0e 1e 95 7c 9c 2d 11 2a 50 b1 ca c1 9a 96 78 7e 33 af e1 71 27 c7 6b f0 6e c3 cd 39 3c c9 e8 44 d7 c7 70 bd 76 b9 43 f6 9a cc 62 13
                                                                                                                                                                          Data Ascii: MGX!i-=Gzj*;a9O* R[>}4`Zhu)SF53d_qXW<,n6d8K|'gnsxH#pba__*Gemu:i1h,G5/ F.s|-*Px~3q'kn9<DpvCb
                                                                                                                                                                          2025-02-24 17:05:46 UTC16384INData Raw: 23 48 42 1f b9 64 75 1c 52 b5 7d a5 2f 6f 53 7a 1e c9 7b 55 58 9f 25 c1 26 e2 b5 f8 cb b0 db 31 df ab 2b 69 da 80 2c 81 74 32 b9 4a 1a 0e 41 79 0c 09 a8 3a b0 2d 1f 08 db cb 16 c8 91 b4 c4 47 7e 9f ef 55 f6 49 bd 2d 4d 4c 02 81 df b0 32 f4 d9 79 65 c1 1c 68 c8 83 2f 99 41 ec f7 9e 6e 34 14 71 9a 4a 64 8f 4e 46 fa c1 de b3 26 51 be 40 60 31 45 3f ab b6 8c 54 c7 67 29 76 eb 05 c4 96 aa 1c 27 9b 58 99 a4 b7 51 bc 17 e5 b0 7b bf 66 2b 10 d6 25 3c bb d7 18 12 27 ea 7e b9 9c d9 4c d2 cc 52 a6 47 01 00 18 de 7f c2 42 8d 3d 18 18 d0 63 db 60 33 1d af c2 b2 24 8b 79 b3 85 09 e5 ac 59 87 88 78 74 27 48 cc 64 0c c9 1e 4c 99 ca 4d eb 24 41 2e 56 4c 70 87 e9 20 7c 31 e0 8c a7 65 e6 36 31 f9 df 79 74 12 91 01 85 47 88 b8 b3 f2 38 ba 2d 18 0c 66 3a 6e 54 3c b3 95 b5 78
                                                                                                                                                                          Data Ascii: #HBduR}/oSz{UX%&1+i,t2JAy:-G~UI-ML2yeh/An4qJdNF&Q@`1E?Tg)v'XQ{f+%<'~LRGB=c`3$yYxt'HdLM$A.VLp |1e61ytG8-f:nT<x
                                                                                                                                                                          2025-02-24 17:05:46 UTC1148INData Raw: e7 65 af 8e cd eb 6f b9 be 34 5c fe f3 10 d7 2a 35 e3 a7 c9 9d ac 5d be e9 d0 4e 73 38 e8 6d 29 b4 3f 25 44 87 7a 47 18 3b 06 e6 f3 bd 13 2e 7a fd 4c 11 23 b9 2b 34 5e 41 a7 5a 57 c9 a8 24 9e ba 41 ac 1a 5a c4 00 7c 0b c5 fb b8 58 30 13 da bc ae 3d 0a 47 d5 e8 b9 57 d5 03 e7 84 7a f7 ba 34 2e c3 57 98 17 98 96 55 3c f7 35 af 1d 4f f1 e3 16 03 c4 da 33 9b 21 7c 97 e7 ed 98 71 63 b7 ce dd 88 57 5f 06 16 a4 47 01 00 1d ee 08 30 c4 da 9a ac 32 d3 dd 0d 3d dd 90 f5 47 30 09 22 7b 29 c5 78 d3 80 76 1e 32 8f 3c 56 89 9f ac 06 ef 11 5e 8b 05 7d 17 76 44 c4 e3 94 d6 91 54 d4 ce 2c 07 ce 04 c6 91 72 e4 d9 17 8f f4 36 01 fd 2d 88 8b fc fb 2a ec c5 8d c2 3a d8 9a d1 9d dc ca 1b 98 ca 19 a9 4a 73 34 d8 12 cd e1 db 16 98 f1 77 71 ac db 9b 4c fd f7 8e 15 ef 91 02 23 e3
                                                                                                                                                                          Data Ascii: eo4\*5]Ns8m)?%DzG;.zL#+4^AZW$AZ|X0=GWz4.WU<5O3!|qcW_G02=G0"{)xv2<V^}vDT,r6-*:Js4wqL#


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          92192.168.2.5500102.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:48 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:49 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "64156f55e91a82508f42f163bebd7ebb:1735317756.749035"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 836224
                                                                                                                                                                          Cache-Control: max-age=31173682
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:48 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:49 UTC1241INData Raw: 47 40 00 1e 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1e 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:49 UTC14336INData Raw: 51 f2 6e 29 0d f1 37 45 93 63 1c eb f7 f6 20 33 de 25 ae 64 c3 f6 21 3c 85 16 c1 44 4d 26 61 58 ff 75 26 48 b0 fe e8 c5 d5 11 e9 da 55 bf f5 25 14 f4 10 eb 59 49 98 90 37 54 cc 4b ed c9 cc 25 34 f8 e6 17 ae 0f 41 7a 40 38 f5 47 01 00 14 37 51 e7 9a c8 7e 99 42 c2 b9 e1 74 68 0d b3 9c f1 4c 75 63 3b e5 6a 9c 29 e9 28 12 75 4b 72 92 02 5d 82 c5 5f 65 de b2 34 7b a8 3f e0 5f ba 13 67 6b b7 8f ba c7 f5 0b de 3b 09 d4 cc cf a5 6f 26 e1 f2 36 07 d2 4d dd a5 10 1b fb e0 55 3e 42 0c 97 fa f3 07 07 cf a1 cb bc 27 fe c1 d9 e0 bc 4b 49 ff 12 f1 76 09 d8 ca 26 75 86 bf 38 0e e2 93 bd 9d 47 0d 99 99 a8 8e c0 06 16 42 83 4a fd cf e8 46 42 87 97 4d a3 43 39 c0 1a 49 02 0b 60 62 64 26 7a 3a 9a fe 3f 5c 9e 3c a6 bf 94 09 27 d3 bb fd 5d e0 e9 78 e5 54 09 08 0f 77 f7 e4 24
                                                                                                                                                                          Data Ascii: Qn)7Ec 3%d!<DM&aXu&HU%YI7TK%4Az@8G7Q~BthLuc;j)(uKr]_e4{?_gk;o&6MU>B'KIv&u8GBJFBMC9I`bd&z:?\<']xTw$
                                                                                                                                                                          2025-02-24 17:05:49 UTC1464INData Raw: 12 d8 7f 22 f2 c1 a8 f8 f8 0a ba 6e 49 17 1b e8 61 24 73 bd 23 3f cd 24 1d 96 59 47 01 00 10 c8 ba 0a d5 8d 8d e1 30 a3 21 4f ae 75 8a 48 d6 e9 a2 72 38 c3 b5 53 f7 74 79 f0 24 a1 7d 74 4e 93 ba f3 3b 7f 2b d2 96 f2 a4 e4 84 02 24 c2 73 bc 78 ff 3d 84 c3 13 69 11 97 78 b3 53 02 33 5b 0f 5e c8 d6 c2 00 34 24 05 dc 2a ab a7 0f 5e c8 5c f9 b0 7d 2b 49 d2 99 7f c0 53 2b 57 b6 bb 5a d5 7c 10 8a c6 29 51 bc cb 9c 7e b5 bb 94 0b 5e a1 21 d8 bc 81 32 0f 52 78 4c 8e b0 07 09 f2 2b 7d 80 cd 3a 17 b9 1b d1 da 6d 6a 80 e5 99 e7 54 01 f2 6a ef e1 a6 57 f7 6f 93 d2 0d 67 38 c1 af 1a 1a 63 2d ef 85 6f 56 7d 57 57 0c f0 3e 5f 8a 51 94 2b 92 61 fb 7a f4 47 01 00 11 62 62 30 a3 e2 52 36 26 cf 0c fc 66 85 d5 d9 e0 2a eb ac 95 13 43 19 e4 97 db 7e b8 0b f6 d6 51 c8 2a 7b 29
                                                                                                                                                                          Data Ascii: "nIa$s#?$YG0!OuHr8Sty$}tN;+$sx=ixS3[^4$*^\}+IS+WZ|)Q~^!2RxL+}:mjTjWog8c-oV}WW>_Q+azGbb0R6&f*C~Q*{)
                                                                                                                                                                          2025-02-24 17:05:49 UTC16384INData Raw: 73 3b ec ad 96 7e 17 b0 56 03 30 4a 4d df 7f 87 12 a7 1c 00 e0 db 0c 91 60 e2 94 9a a8 9e 49 e0 a8 1c b4 ef b0 58 ef 6a 11 41 3e e3 7b 84 b2 22 f3 75 7f 0c a9 72 55 2d 1a e3 d3 e4 8d ed 55 1a af cf d7 47 01 00 18 43 48 cd 25 86 34 e2 3c e6 ec b0 69 f4 64 5f 3c 5e 03 ac 53 62 8b c7 9d 24 83 ec c0 3d ce 0f 59 a1 fc 8a 0a 0d b9 bf fc 0c cf 0c 87 8e fd 45 a5 a1 5e 3a d9 10 d3 88 13 1d 84 e6 68 a5 00 3c 07 ba 0c 9e d0 e7 61 7a 2f a1 8c 6e 37 09 5c cc 07 c9 97 b9 f0 e7 4c 72 60 61 8c c4 b8 13 c2 ef 7e 3a 25 ee 4b 8b 3b 4b 1b 7c e9 8a 9d b3 ed 5a 29 a4 5c a8 91 c4 c7 65 02 93 2c 2d f7 18 24 a6 7b 20 55 48 00 f9 0e cd 7c 60 37 5a 96 f4 2a fb 2b dc 33 85 64 d9 f6 9d 1e 5a dc f7 75 5d ce 1c a2 ec 05 38 f6 31 7a a0 82 fa f7 01 d9 49 4e 45 9d 2c f9 e5 29 f2 53 90 cb
                                                                                                                                                                          Data Ascii: s;~V0JM`IXjA>{"urU-UGCH%4<id_<^Sb$=YE^:h<az/n7\Lr`a~:%K;K|Z)\e,-${ UH|`7Z*+3dZu]81zINE,)S
                                                                                                                                                                          2025-02-24 17:05:49 UTC615INData Raw: ec dd a7 33 7a f0 16 6b b5 79 6c 4c 8e df ac 53 2b 14 5a f6 03 d9 54 77 e0 b3 39 93 a5 24 28 50 1a 91 20 ee 97 75 19 47 01 00 1f 88 2f 00 67 1b 80 a4 ac 50 2c 6e bd 99 c3 2f 51 7d 41 43 30 d7 c2 b7 e1 45 94 8e ce 17 84 8c 2a cf 99 a6 2a 74 2b d4 57 66 f2 5b c1 3e 53 28 d0 c9 dc 95 86 e8 c9 34 5b 59 13 ed 73 22 b8 13 46 00 b7 82 32 df 87 67 ad 8b 35 fd be 5a b4 a5 0e 3e 55 de fd fa f1 aa b0 fc da fa 5d 08 a5 08 f5 50 de 2d 72 79 26 92 55 13 4c 2d 56 cb a6 2c 8d 55 f0 03 5f 6a 86 d7 83 91 9e e9 24 57 0d f7 39 f8 e3 97 94 b3 7b c0 08 69 61 c0 33 02 0d 66 0a e2 8f 94 76 24 3b 77 d5 8f 07 23 e6 b3 05 0d 62 46 ae 3c 6b 38 2d ee 93 d7 5c f6 40 bc 34 8e 2c 7a 25 ae b6 b1 19 9a 53 47 01 00 10 80 f6 dd d0 23 4c 49 f1 0e a8 c4 ab 78 cf 91 3d 30 96 c8 32 74 b7 c3 ae
                                                                                                                                                                          Data Ascii: 3zkylLS+ZTw9$(P uG/gP,n/Q}AC0E**t+Wf[>S(4[Ys"F2g5Z>U]P-ry&UL-V,U_j$W9{ia3fv$;w#bF<k8-\@4,z%SG#LIx=02t
                                                                                                                                                                          2025-02-24 17:05:49 UTC1464INData Raw: 30 f2 05 a7 e4 2a 15 29 d2 07 64 71 f9 88 b0 f6 03 78 f1 c0 d2 d1 59 ea 16 ac 2e 3b 0e ac 33 8f a5 86 0a eb a6 ac 95 9a 45 c0 6d 24 32 00 e8 77 f4 7f 7c a4 a9 f5 70 25 df 15 d5 6a 7b 44 ca b3 90 01 52 1f de f3 10 35 7e 64 e3 6a cd 34 c5 c3 58 49 63 09 58 f7 af 85 08 4e 88 ad 59 ed 46 01 70 ab 6e f3 8b e2 d7 e4 2e 02 b7 88 eb 86 21 db 91 81 b4 0a b7 0e 24 c1 e6 25 51 e6 2a 22 c3 c0 1e 76 47 c0 06 55 87 9f a4 85 82 69 9b 8e 83 cd ff 06 76 6d 84 6f 05 fb f8 db 79 2e 7b a7 7e 0e dd 81 67 b7 00 6a d5 d3 92 07 db 9e eb 22 78 81 47 01 00 13 48 fd b6 d8 d6 be 89 d0 60 29 e1 28 89 cc 2d 7e 97 07 06 8e 30 b7 8a f3 49 c2 a2 32 42 d9 f5 d0 ed 0d 76 d6 dd 5d 1f e5 5f f3 49 3a bf a9 a2 89 f9 34 bf 8d 3e 9a e6 90 8b ab f7 6d f6 70 96 ca 02 27 7b 4b b3 51 7f 9b ff 64 01
                                                                                                                                                                          Data Ascii: 0*)dqxY.;3Em$2w|p%j{DR5~dj4XIcXNYFpn.!$%Q*"vGUivmoy.{~gj"xGH`)(-~0I2Bv]_I:4>mp'{KQd
                                                                                                                                                                          2025-02-24 17:05:49 UTC14920INData Raw: cf d7 50 02 76 06 b1 ef 6f 9e e4 0e 67 28 62 b0 2a 31 62 90 c8 d2 4f 6f 38 f0 8e f0 47 01 00 1a 80 63 51 48 df 47 3d 92 59 8a c4 75 3f 8b 18 bb 7e 12 13 11 c5 4e 2e 7f 90 77 8d 6d 96 0f c3 3a 0f d8 95 07 f8 0c aa 2a 45 72 f4 39 8a b7 4c d6 03 7e 0c 17 4f e0 fc 65 57 d2 52 2f 24 af 86 77 39 29 78 8a 85 d4 0d b1 1e bf 90 64 ad 60 c7 c6 30 67 e2 87 00 d8 87 1c 92 ea 6d 04 f3 2e ed 30 d4 ed fa 13 3d c7 d1 02 0c 4b 28 ff 66 2b c6 15 0e 4f f6 df 18 8d 08 ae 4c 59 61 23 1b cb 7e e9 b5 31 df 4a cf 48 77 20 0a c2 ba 50 97 d4 99 6a 8b 16 8a 4e 41 b6 1d cf d5 ae 69 bb 3e 1c c9 08 49 f2 e7 56 21 45 0e da ba c6 95 4e 0d d5 d6 d5 97 c2 23 29 6e 94 41 e7 47 01 00 1b 01 82 f4 e2 7b 82 7c 12 14 bb 0c 8b 92 17 0b a6 fa 35 8b d7 d5 af b1 58 24 84 d7 82 b9 2c 4b 63 ea f1 cb
                                                                                                                                                                          Data Ascii: Pvog(b*1bOo8GcQHG=Yu?~N.wm:*Er9L~OeWR/$w9)xd`0gm.0=K(f+OLYa#~1JHw PjNAi>IV!EN#)nAG{|5X$,Kc
                                                                                                                                                                          2025-02-24 17:05:49 UTC1464INData Raw: 11 f3 96 a7 a1 c5 2a a5 ec f9 68 f3 b4 d2 a7 63 d5 35 f8 17 03 d7 84 2f a4 79 28 a0 61 55 71 fb 87 d3 5f 46 ee 7c e2 e7 f4 ce ca 25 17 c3 7c f5 d9 82 57 62 72 c3 9d 44 23 66 be d0 27 ac 51 d1 07 c0 e6 59 db b6 15 cf e2 5c 65 ff 53 92 da ef 13 2b f1 75 ef a5 9b f1 27 27 d9 96 82 e6 a1 58 cb 2b 67 f3 b6 76 62 8e f9 9c de 91 a4 56 df 67 e6 56 da ef 68 e5 56 9b df 48 c1 99 e2 40 3d 89 a1 0b 81 9e e8 4d fe 26 4d c6 d6 45 b2 72 14 83 d6 ef f9 23 47 01 00 1a 89 bd cc 21 5e e2 ee 17 46 bb 64 85 a8 e5 46 1c 32 d5 4f 98 68 4e 02 4e d9 22 7a ac 94 38 7f c9 9d 73 1e 0c c8 31 9b 7b e4 e3 23 7c 01 49 a0 ad 8f 37 68 c5 aa c4 0b 27 fb cd cd 5a 54 57 71 a3 45 b8 db 03 a6 08 50 06 60 d8 cd 32 53 68 4f 7c 1f ef 65 2f 43 0a 36 4c 29 3b 62 1c a6 d6 94 b8 c6 17 53 5f 1a 85 59
                                                                                                                                                                          Data Ascii: *hc5/y(aUq_F|%|WbrD#f'QY\eS+u''X+gvbVgVhVH@=M&MEr#G!^FdF2OhNN"z8s1{#|I7h'ZTWqEP`2ShO|e/C6L);bS_Y
                                                                                                                                                                          2025-02-24 17:05:49 UTC14920INData Raw: 47 01 00 11 7d 33 8d 05 d9 80 14 54 03 45 a8 50 0c 88 0f d2 42 6d bf ef 0c 77 d9 84 e7 16 d3 b4 d9 49 84 cc c9 8f 66 fa 44 05 9b 0b be ba 94 ea 97 49 27 d2 61 ff b6 03 0f 60 47 a1 f8 8f cc 70 86 05 14 00 c1 70 62 53 53 bc c7 bb 87 e4 5f b9 97 da a8 11 69 9e 59 23 03 1f 7b 77 06 b3 3b fe de c6 88 a0 14 74 2d ed 0c a3 36 ee 32 44 bd e3 9d ec cd 1e 4e 08 f3 03 65 8b e8 3e b7 10 c3 b2 e9 95 d8 3b d5 7b f3 b8 c5 a0 2e 2a 6e 0b ee f9 1e a4 c8 54 7f 3e 79 c0 0f 4d 28 d2 08 7e dd 71 6c 44 6a db f1 b0 13 a6 93 88 75 d8 a1 71 f6 a5 8c cd 4d c5 4e bb e2 e0 39 de 58 b2 47 01 00 12 c8 19 9c e4 76 fc af 2e 0f fd e5 5c ee 4e 7f 58 28 da 8e ff c2 15 fd df ba 32 fa 70 f8 99 68 e1 17 ca 25 f2 2a c0 68 b5 6d 06 e6 08 38 ac a4 90 a7 59 15 8b 20 f1 6a f7 bd cf 06 8c 9e 88 67
                                                                                                                                                                          Data Ascii: G}3TEPBmwIfDI'a`GppbSS_iY#{w;t-62DNe>;{.*nT>yM(~qlDjuqMN9XGv.\NX(2ph%*hm8Y jg
                                                                                                                                                                          2025-02-24 17:05:49 UTC1464INData Raw: 21 67 b1 19 84 0f d6 17 5c 07 43 78 d7 9e 00 01 70 1e 01 e1 d6 81 10 a7 c4 0a db 5c 7a ee 99 2d 9a 00 8b cb 3c 5d 4e eb 2e 92 34 65 19 2a 4f 8c 3b 97 89 b2 6d d1 29 80 c9 12 7a f0 ec ac c8 99 20 f3 db 84 bd 69 17 4e 92 22 be c6 e7 8a db 50 fb 53 a6 25 f6 44 de 5e 46 be 60 6e 35 a0 5f 5a 71 ba 46 46 f0 58 8d 7e a2 e9 6b a8 66 af 4b f3 ed 81 ec 8e 65 9e 29 33 47 01 00 11 91 ac db 9d 3a ca f5 70 21 34 e7 ba 5d 65 95 21 0b e1 67 14 74 ab d4 e8 97 a3 06 1d 31 62 e4 88 13 19 a1 2f 22 af fe 1d 2c 7f d8 dd 82 37 32 b4 54 6c 0d 79 6a fa 91 c6 9c c1 53 ff 99 e0 53 b6 8e c1 63 24 6b 86 ce 76 13 5b 96 cc 06 8b 78 8e 7b da 9d 48 53 ce 81 8a 68 bd 62 9a 37 9e ff 3b 5d 63 2b a0 8a 3c f3 fe 7c 4b f6 95 0d 08 e2 9b 19 51 1d d7 7b 9d e8 d8 7f 1e a5 d3 bb 2c 3b 94 21 53 9f
                                                                                                                                                                          Data Ascii: !g\Cxp\z-<]N.4e*O;m)z iN"PS%D^F`n5_ZqFFX~kfKe)3G:p!4]e!gt1b/",72TlyjSSc$kv[x{HShb7;]c+<|KQ{,;!S


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          93192.168.2.55002172.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:50 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_14.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:50 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "64156f55e91a82508f42f163bebd7ebb:1735317756.749035"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 836224
                                                                                                                                                                          Cache-Control: max-age=31192146
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:50 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:50 UTC1366INData Raw: 47 40 00 1e 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1e 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:50 UTC14336INData Raw: ba 13 67 6b b7 8f ba c7 f5 0b de 3b 09 d4 cc cf a5 6f 26 e1 f2 36 07 d2 4d dd a5 10 1b fb e0 55 3e 42 0c 97 fa f3 07 07 cf a1 cb bc 27 fe c1 d9 e0 bc 4b 49 ff 12 f1 76 09 d8 ca 26 75 86 bf 38 0e e2 93 bd 9d 47 0d 99 99 a8 8e c0 06 16 42 83 4a fd cf e8 46 42 87 97 4d a3 43 39 c0 1a 49 02 0b 60 62 64 26 7a 3a 9a fe 3f 5c 9e 3c a6 bf 94 09 27 d3 bb fd 5d e0 e9 78 e5 54 09 08 0f 77 f7 e4 24 6c 5a 11 b1 11 a8 09 30 47 01 00 15 1a 17 dd d3 d0 97 8f a7 b2 5a 83 61 30 0d 0a 9a 10 5a 5d 7a 97 e9 19 ad 10 ca 2a 58 63 36 4e 6f 88 e9 5a 24 4f 75 02 da fa 94 08 b5 ac 95 8e 6a 5a 28 ac 08 cf 23 b9 c6 ec d6 98 11 93 a6 d1 3d 06 dd c6 b9 ef b3 7c 1d 66 27 8e 15 e0 73 d9 a8 7d f7 b5 4a eb 78 3f 94 c9 f4 c1 4a fa 47 b3 39 8f 6c b2 6d 4f 85 58 7a f7 68 58 99 6b 93 d8 c2 e7
                                                                                                                                                                          Data Ascii: gk;o&6MU>B'KIv&u8GBJFBMC9I`bd&z:?\<']xTw$lZ0GZa0Z]z*Xc6NoZ$OujZ(#=|f's}Jx?JG9lmOXzhXk
                                                                                                                                                                          2025-02-24 17:05:50 UTC1464INData Raw: bb 5a d5 7c 10 8a c6 29 51 bc cb 9c 7e b5 bb 94 0b 5e a1 21 d8 bc 81 32 0f 52 78 4c 8e b0 07 09 f2 2b 7d 80 cd 3a 17 b9 1b d1 da 6d 6a 80 e5 99 e7 54 01 f2 6a ef e1 a6 57 f7 6f 93 d2 0d 67 38 c1 af 1a 1a 63 2d ef 85 6f 56 7d 57 57 0c f0 3e 5f 8a 51 94 2b 92 61 fb 7a f4 47 01 00 11 62 62 30 a3 e2 52 36 26 cf 0c fc 66 85 d5 d9 e0 2a eb ac 95 13 43 19 e4 97 db 7e b8 0b f6 d6 51 c8 2a 7b 29 47 8f 35 03 f0 d4 17 42 e7 e1 b4 8a 30 2d 46 df 08 ad b9 bf 2a 03 7e 0c 09 74 bd 13 8f 3f aa 2d bd 73 6e d5 d7 4e 5e a9 19 94 37 e2 84 d0 be f6 35 c8 3c 4f 62 16 6f 06 59 16 ef 8b b4 f5 74 c7 dd 06 2e 05 6d 4d 72 0f cd 8d 44 41 66 f9 e8 cf e3 63 39 33 41 43 78 34 1b 70 79 ee f3 8b 59 a2 eb 35 9e 76 93 9d dc 47 49 76 0a d4 8b 45 c2 6d ad 4d 94 20 39 07 ce ed 76 13 7e cc 98
                                                                                                                                                                          Data Ascii: Z|)Q~^!2RxL+}:mjTjWog8c-oV}WW>_Q+azGbb0R6&f*C~Q*{)G5B0-F*~t?-snN^75<OboYt.mMrDAfc93ACx4pyY5vGIvEmM 9v~
                                                                                                                                                                          2025-02-24 17:05:50 UTC14920INData Raw: 88 13 1d 84 e6 68 a5 00 3c 07 ba 0c 9e d0 e7 61 7a 2f a1 8c 6e 37 09 5c cc 07 c9 97 b9 f0 e7 4c 72 60 61 8c c4 b8 13 c2 ef 7e 3a 25 ee 4b 8b 3b 4b 1b 7c e9 8a 9d b3 ed 5a 29 a4 5c a8 91 c4 c7 65 02 93 2c 2d f7 18 24 a6 7b 20 55 48 00 f9 0e cd 7c 60 37 5a 96 f4 2a fb 2b dc 33 85 64 d9 f6 9d 1e 5a dc f7 75 5d ce 1c a2 ec 05 38 f6 31 7a a0 82 fa f7 01 d9 49 4e 45 9d 2c f9 e5 29 f2 53 90 cb 47 01 00 19 6c 7c aa a2 ba 21 5e 7b 79 65 0f af 0c 06 81 89 d1 73 ee ef 72 ff 52 aa 3a 1a 12 7e 41 15 74 93 49 15 0e 42 26 c4 ca 6e be 44 24 b9 67 df be 3b aa 2f d6 c0 2d fa 1f 6c a0 e9 a2 9f 4d c9 07 3a f5 4c df df eb d7 e1 49 dc b4 a0 bf 8e 66 46 cf 7d 00 5c 33 46 07 8d 37 1c cf 10 1d 95 ca af 1e cf 4a 4e 19 75 31 28 1c cc 37 b6 bd fe 49 7c fb 3c 79 70 2a a2 b0 3c 03 d0
                                                                                                                                                                          Data Ascii: h<az/n7\Lr`a~:%K;K|Z)\e,-${ UH|`7Z*+3dZu]81zINE,)SGl|!^{yesrR:~AtIB&nD$g;/-lM:LIfF}\3F7JNu1(7I|<yp*<
                                                                                                                                                                          2025-02-24 17:05:50 UTC1464INData Raw: b4 32 46 0d dc 2a e2 22 cd 58 8b 4a c6 e2 14 c9 57 8b 7a c8 9d 1b a7 1d c7 06 6b 79 3c 88 c7 e7 6e 31 66 33 e3 e5 97 80 60 ae 61 ad df 60 a1 22 e6 8a 12 b9 f2 50 5d 3b d2 98 a0 c5 ba 84 47 01 00 18 09 30 96 7e 6f 77 4b a5 0d 1b 1d 13 e2 34 e5 b6 48 ac 05 68 76 9c fe 2a e7 d8 a7 c0 89 24 fc b6 f2 87 73 8e 9c de e8 65 8f 54 22 20 49 c3 44 d6 39 18 cb 32 9d 22 b0 48 7a b8 9f ec f1 e0 ed 86 5e b6 84 32 b1 58 6a bb 0a cf 47 64 64 db 76 71 37 be c7 36 9c 0f 44 54 28 cf 0e 7d 6b 07 a1 67 59 b3 fc 93 c0 64 7a 53 ec 8b 10 96 58 e1 d8 fc 5e 22 45 33 20 92 f8 2d f3 85 de d7 bb 2b f8 fb a3 76 12 f5 c3 35 99 79 b3 76 d0 a9 ce 88 6e e1 aa 51 36 d3 86 f0 44 1b fa 8b ff ea b5 33 41 f4 75 31 8e 18 87 3d b3 4d 31 11 50 f5 d9 14 57 30 8e 79 53 4a 5f b8 24 17 47 01 00 19 8b
                                                                                                                                                                          Data Ascii: 2F*"XJWzky<n1f3`a`"P];G0~owK4Hhv*$seT" ID92"Hz^2XjGddvq76DT(}kgYdzSX^"E3 -+v5yvnQ6D3Au1=M1PW0ySJ_$G
                                                                                                                                                                          2025-02-24 17:05:50 UTC16384INData Raw: de fd fa f1 aa b0 fc da fa 5d 08 a5 08 f5 50 de 2d 72 79 26 92 55 13 4c 2d 56 cb a6 2c 8d 55 f0 03 5f 6a 86 d7 83 91 9e e9 24 57 0d f7 39 f8 e3 97 94 b3 7b c0 08 69 61 c0 33 02 0d 66 0a e2 8f 94 76 24 3b 77 d5 8f 07 23 e6 b3 05 0d 62 46 ae 3c 6b 38 2d ee 93 d7 5c f6 40 bc 34 8e 2c 7a 25 ae b6 b1 19 9a 53 47 01 00 10 80 f6 dd d0 23 4c 49 f1 0e a8 c4 ab 78 cf 91 3d 30 96 c8 32 74 b7 c3 ae f5 ad e2 52 c7 a9 69 35 57 40 b3 71 aa 62 73 8d ec 7b 9a 36 00 a2 32 82 f6 d2 b2 65 66 40 8d 8a ff a8 3e 7d 24 fe 69 93 59 57 9d 5c 31 7c a8 a2 2e d8 e6 10 83 97 a9 71 da 73 e2 a0 c6 7f 90 91 56 b8 27 d9 37 b7 3a f4 fe 6d 0e db ee 48 7d 61 63 72 5f a3 f5 4c 93 73 e6 33 05 e5 67 3b 32 02 98 b7 e4 23 cd 8f 28 90 f8 05 20 e0 df 12 ba 13 e1 26 5b de 3f 3b a2 b8 ea 3e 9b 49 aa
                                                                                                                                                                          Data Ascii: ]P-ry&UL-V,U_j$W9{ia3fv$;w#bF<k8-\@4,z%SG#LIx=02tRi5W@qbs{62ef@>}$iYW\1|.qsV'7:mH}acr_Ls3g;2#( &[?;>I
                                                                                                                                                                          2025-02-24 17:05:50 UTC490INData Raw: 1f c7 ea 03 19 37 92 8e 54 9e 11 78 66 e3 de a7 df 62 98 70 40 91 dc da 9e b7 69 53 c4 f6 32 39 80 83 74 43 cf 6a a3 b0 35 8e 47 11 32 fc 43 5a 3b a3 da 0c cb dc 20 5a 27 f6 e8 c9 07 4d e5 16 01 cf 01 57 e0 56 31 59 6e c4 47 01 00 17 c4 65 78 e2 67 4a 59 b8 ee b0 88 75 ea d9 e4 34 88 98 a4 59 70 53 d0 64 2a 25 ac 0a fc 16 e6 d5 e2 d9 60 5f d6 86 34 47 9c 1e 34 1e ba 65 9f 24 a8 24 83 df c4 25 98 c8 65 d2 e6 21 7e f2 dc 4b 9a ff cd e1 45 2f 1f 10 2c 4d e8 bf f8 73 e5 60 05 b2 1c 05 d9 2e 4d 50 ad de b4 6f 07 ea ed 29 14 1c 11 8d 63 5f 50 24 de be 5c 07 ac 55 37 64 88 5e e2 52 fd 60 d7 65 2e a0 09 2c 5d d8 0d 23 f1 3a d6 32 15 cb 3f bd bd ce 7e 8d d6 54 92 68 47 57 88 84 73 71 1b 16 89 f2 4d 49 15 2a 75 f2 23 c2 7a 13 95 17 22 60 08 df 40 0f f8 80 ee 4e 32
                                                                                                                                                                          Data Ascii: 7Txfbp@iS29tCj5G2CZ; Z'MWV1YnGexgJYu4YpSd*%`_4G4e$$%e!~KE/,Ms`.MPo)c_P$\U7d^R`e.,]#:2?~ThGWsqMI*u#z"`@N2
                                                                                                                                                                          2025-02-24 17:05:50 UTC1464INData Raw: 11 f3 96 a7 a1 c5 2a a5 ec f9 68 f3 b4 d2 a7 63 d5 35 f8 17 03 d7 84 2f a4 79 28 a0 61 55 71 fb 87 d3 5f 46 ee 7c e2 e7 f4 ce ca 25 17 c3 7c f5 d9 82 57 62 72 c3 9d 44 23 66 be d0 27 ac 51 d1 07 c0 e6 59 db b6 15 cf e2 5c 65 ff 53 92 da ef 13 2b f1 75 ef a5 9b f1 27 27 d9 96 82 e6 a1 58 cb 2b 67 f3 b6 76 62 8e f9 9c de 91 a4 56 df 67 e6 56 da ef 68 e5 56 9b df 48 c1 99 e2 40 3d 89 a1 0b 81 9e e8 4d fe 26 4d c6 d6 45 b2 72 14 83 d6 ef f9 23 47 01 00 1a 89 bd cc 21 5e e2 ee 17 46 bb 64 85 a8 e5 46 1c 32 d5 4f 98 68 4e 02 4e d9 22 7a ac 94 38 7f c9 9d 73 1e 0c c8 31 9b 7b e4 e3 23 7c 01 49 a0 ad 8f 37 68 c5 aa c4 0b 27 fb cd cd 5a 54 57 71 a3 45 b8 db 03 a6 08 50 06 60 d8 cd 32 53 68 4f 7c 1f ef 65 2f 43 0a 36 4c 29 3b 62 1c a6 d6 94 b8 c6 17 53 5f 1a 85 59
                                                                                                                                                                          Data Ascii: *hc5/y(aUq_F|%|WbrD#f'QY\eS+u''X+gvbVgVhVH@=M&MEr#G!^FdF2OhNN"z8s1{#|I7h'ZTWqEP`2ShO|e/C6L);bS_Y
                                                                                                                                                                          2025-02-24 17:05:51 UTC14920INData Raw: 47 01 00 11 7d 33 8d 05 d9 80 14 54 03 45 a8 50 0c 88 0f d2 42 6d bf ef 0c 77 d9 84 e7 16 d3 b4 d9 49 84 cc c9 8f 66 fa 44 05 9b 0b be ba 94 ea 97 49 27 d2 61 ff b6 03 0f 60 47 a1 f8 8f cc 70 86 05 14 00 c1 70 62 53 53 bc c7 bb 87 e4 5f b9 97 da a8 11 69 9e 59 23 03 1f 7b 77 06 b3 3b fe de c6 88 a0 14 74 2d ed 0c a3 36 ee 32 44 bd e3 9d ec cd 1e 4e 08 f3 03 65 8b e8 3e b7 10 c3 b2 e9 95 d8 3b d5 7b f3 b8 c5 a0 2e 2a 6e 0b ee f9 1e a4 c8 54 7f 3e 79 c0 0f 4d 28 d2 08 7e dd 71 6c 44 6a db f1 b0 13 a6 93 88 75 d8 a1 71 f6 a5 8c cd 4d c5 4e bb e2 e0 39 de 58 b2 47 01 00 12 c8 19 9c e4 76 fc af 2e 0f fd e5 5c ee 4e 7f 58 28 da 8e ff c2 15 fd df ba 32 fa 70 f8 99 68 e1 17 ca 25 f2 2a c0 68 b5 6d 06 e6 08 38 ac a4 90 a7 59 15 8b 20 f1 6a f7 bd cf 06 8c 9e 88 67
                                                                                                                                                                          Data Ascii: G}3TEPBmwIfDI'a`GppbSS_iY#{w;t-62DNe>;{.*nT>yM(~qlDjuqMN9XGv.\NX(2ph%*hm8Y jg
                                                                                                                                                                          2025-02-24 17:05:51 UTC1464INData Raw: 21 67 b1 19 84 0f d6 17 5c 07 43 78 d7 9e 00 01 70 1e 01 e1 d6 81 10 a7 c4 0a db 5c 7a ee 99 2d 9a 00 8b cb 3c 5d 4e eb 2e 92 34 65 19 2a 4f 8c 3b 97 89 b2 6d d1 29 80 c9 12 7a f0 ec ac c8 99 20 f3 db 84 bd 69 17 4e 92 22 be c6 e7 8a db 50 fb 53 a6 25 f6 44 de 5e 46 be 60 6e 35 a0 5f 5a 71 ba 46 46 f0 58 8d 7e a2 e9 6b a8 66 af 4b f3 ed 81 ec 8e 65 9e 29 33 47 01 00 11 91 ac db 9d 3a ca f5 70 21 34 e7 ba 5d 65 95 21 0b e1 67 14 74 ab d4 e8 97 a3 06 1d 31 62 e4 88 13 19 a1 2f 22 af fe 1d 2c 7f d8 dd 82 37 32 b4 54 6c 0d 79 6a fa 91 c6 9c c1 53 ff 99 e0 53 b6 8e c1 63 24 6b 86 ce 76 13 5b 96 cc 06 8b 78 8e 7b da 9d 48 53 ce 81 8a 68 bd 62 9a 37 9e ff 3b 5d 63 2b a0 8a 3c f3 fe 7c 4b f6 95 0d 08 e2 9b 19 51 1d d7 7b 9d e8 d8 7f 1e a5 d3 bb 2c 3b 94 21 53 9f
                                                                                                                                                                          Data Ascii: !g\Cxp\z-<]N.4e*O;m)z iN"PS%D^F`n5_ZqFFX~kfKe)3G:p!4]e!gt1b/",72TlyjSSc$kv[x{HShb7;]c+<|KQ{,;!S


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          94192.168.2.5500332.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:52 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:53 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "e41cac452ca4e13c1f5d668be46b278f:1735317751.453505"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 758204
                                                                                                                                                                          Cache-Control: max-age=30793872
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:52 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:53 UTC1160INData Raw: 47 40 00 1f 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1f 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:53 UTC14336INData Raw: 00 00 01 09 f0 00 00 00 01 67 4d 40 1f ec a0 28 02 dd 80 b5 01 01 01 40 00 00 fa 40 00 3a 98 23 c6 0c 65 80 00 00 00 01 68 e9 3b 2c 80 00 00 01 65 88 82 00 09 ff fe d9 9a 78 14 d0 16 da da e3 25 d4 fc 81 6d 56 c6 14 ba 98 6c c6 39 76 3a 9b c7 e5 05 b0 3f a5 78 34 be e5 3f ec 83 2a 96 4e 15 5f 59 4b 27 d0 65 42 fc b2 dd 3d 02 63 76 f4 4e 5d ad 80 f9 5e 47 bc 62 f1 fa f7 1a 5f 75 01 75 7d b5 25 aa 94 25 d2 a3 40 80 76 d0 9e 6a db 7a c4 5a 8b d7 c6 6c 1a a3 d8 44 ce 47 01 00 1a c6 a6 46 bb 86 4b 4a c2 3e 92 9f 7a 88 74 1f b9 2a e1 e8 0a b0 ba 86 06 78 2b 5b 3c b4 b0 0d 15 85 8e 91 ed 88 51 dc 73 84 ff 35 db 93 43 a3 75 f4 14 0b 6b af eb 7e 8a 7b d7 51 4f 8b 67 5a 94 75 cb f7 f5 f4 a8 80 e9 90 14 25 64 59 9d 52 20 2c 0f 1a 18 ff eb 97 4a 16 2d df be 64 32 25
                                                                                                                                                                          Data Ascii: gM@(@@:#eh;,ex%mVl9v:?x4?*N_YK'eB=cvN]^Gb_uu}%%@vjzZlDGFKJ>zt*x+[<Qs5Cuk~{QOgZu%dYR ,J-d2%
                                                                                                                                                                          2025-02-24 17:05:53 UTC2860INData Raw: fb 08 fd de 50 b8 d4 12 4a be a1 60 21 90 23 1a 6c a6 5c b2 a8 fb 99 58 aa ee ad 0f 06 3c 8b a5 64 3b ea 75 c7 56 18 2c 2b 93 49 97 13 ed 5a af 92 5f b7 5a 4d 7c d8 4f 7b 1c 9e c0 39 02 2c 2b 6e 95 0e 0a a8 73 71 90 12 88 23 36 cb 58 88 7b 59 ee b9 b8 75 90 3b ec cd 41 7e bd c0 db 4d 5e 6a 71 5e 16 54 65 21 bc 22 e2 24 e2 47 01 00 16 fc 53 21 9d 04 f3 5e 57 b0 ad 64 0d 61 88 0d 0b de f6 90 0e e6 d3 bd d6 97 94 99 23 3b ef e8 e8 d1 5d fa e9 70 cc b4 48 3a 90 cb f0 b2 12 cc a3 c8 af f0 e1 4c 8a 32 b9 2d 65 56 e0 5d 1f 56 e7 ce c3 a7 73 42 11 85 12 e2 61 1b 24 15 0c bb 07 c7 70 1f cf db cb 56 1c 44 fa 5c d0 29 40 88 2a b1 60 08 37 f7 88 db 27 ba 2c 3e dd f7 37 32 f2 37 d6 34 ff cd e3 b4 f6 67 44 86 6c 8a ce 7c 67 4a b9 76 a2 e4 31 60 a5 37 3d 5d 14 14 b1 f7
                                                                                                                                                                          Data Ascii: PJ`!#l\X<d;uV,+IZ_ZM|O{9,+nsq#6X{Yu;A~M^jq^Te!"$GS!^Wda#;]pH:L2-eV]VsBa$pVD\)@*`7',>7274gDl|gJv1`7=]
                                                                                                                                                                          2025-02-24 17:05:53 UTC13524INData Raw: 7b b2 a9 a1 4b 54 bc b5 0c 3b 89 ae a2 67 2d 10 31 fc 8a 6e c8 10 c6 9d 6b c5 eb ed 82 d3 a9 3d 60 96 b6 8e 17 69 f5 01 64 f3 34 12 52 8b 59 10 5a 8e 3d 2b db 68 17 6d 87 a1 a8 6e dd 21 1c b4 64 75 93 9e 47 01 00 15 a1 17 fc 7f 7e 1e 00 9b b9 17 8e cd 3f b6 c5 9d ed 48 c2 3d 35 c7 00 5e 33 d5 5c 4e 4c 1c c9 b0 3a 4f 7b dc 2c 36 9a 18 90 63 54 91 fd e1 92 fd 36 1b 8b c1 d8 cd a5 63 97 90 dc fb 35 34 b6 50 88 a3 42 89 92 c6 9b 37 10 97 93 1a 97 9d 98 92 37 74 16 ec 54 72 6c ac 6b 13 b9 02 0e e3 44 e6 a5 55 94 0b cb f9 24 05 93 f5 8c 3d f7 74 86 13 a3 dd d8 6c 2d 60 32 df f6 34 6a f8 d4 72 58 47 82 12 87 9e 75 99 30 0b 87 11 4b 4d bf c9 30 ec ca 18 ff ce b2 c3 f3 be cb 6b 83 86 54 9d 56 40 c7 cd b0 f1 44 3d c0 72 fc 5d 31 5a 7a 80 9e e3 a7 99 d7 09 75 dd f7
                                                                                                                                                                          Data Ascii: {KT;g-1nk=`id4RYZ=+hmn!duG~?H=5^3\NL:O{,6cT6c54PB77tTrlkDU$=tl-`24jrXGu0KM0kTV@D=r]1Zzu
                                                                                                                                                                          2025-02-24 17:05:53 UTC2860INData Raw: 69 64 4a ce 62 61 74 b3 af 3b 59 50 1a 90 d3 98 2f ec 08 5e f5 8e 3c 4c 78 36 df fa 24 47 33 c3 9d 6e 7b 16 7f d9 85 79 bb 55 96 db f4 16 eb 75 88 60 21 80 53 8b 79 c8 8b 99 a1 45 cb 1b 07 58 42 23 68 c9 8c d6 a6 e4 f8 44 7f 0e ab 1c 8f 15 47 01 00 1d de 5e 6e d5 ad 7c bc b8 54 45 1b 1d 84 78 4c 68 dd 3d 46 5a 3e 27 bc 83 f4 20 20 89 05 b4 b8 25 e0 d6 de 4c fb 4e 23 fd 1a fc b4 a7 af fc 51 12 bd d5 de af ee 94 71 a9 33 9d 4d f1 f6 35 cc b0 b5 e1 7f 3b 62 00 0d 81 0d 81 5f f7 a3 72 b0 40 a7 77 92 3e a5 2c ce c1 a6 13 03 2a 70 5d 63 5e a0 67 0a 9d 49 52 26 23 86 1d 93 b5 b0 72 ea de 5e cc 17 83 de 74 f1 84 3d 95 5a dc d9 7a e7 e6 66 fe 0f 2e 4e 76 fa a9 97 d9 0f fc 72 e4 8a ac f1 42 56 00 dd ad 8c 19 92 56 bd 4e 09 e4 6b 95 6a 8a 5b 03 7b 5a 25 71 43 40 fa
                                                                                                                                                                          Data Ascii: idJbat;YP/^<Lx6$G3n{yUu`!SyEXB#hDG^n|TExLh=FZ>' %LN#Qq3M5;b_r@w>,*p]c^gIR&#r^t=Zzf.NvrBVVNkj[{Z%qC@
                                                                                                                                                                          2025-02-24 17:05:53 UTC696INData Raw: 89 79 73 dc e9 61 4a 76 44 01 9a a2 45 a2 58 90 28 29 b3 d2 7a 05 f1 3d 02 11 9a 57 96 c8 a2 e3 1b 66 ed d6 4a 19 88 3a 47 01 01 3e 71 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 9a c2 2c f2 5a 7e 6f 96 f6 b7 ae e5 df 7b df d7 58 9d f2 58 69 55 ec 00 06 5a e5 36 02 a2 fb 46 2d 42 ab f5 27 b4 33 a2 25 55 b2 56 b4 25 89 e1 40 30 a5 af c0 af 9e 2a 59 58 20 8e dc 5e c0 3e 4d 1b 3f f1 63 07 47 41 01 1f 00 00 01 c0 00 f8 84 80 05 21 01 81 95 41 ff f1 4c 80 1e 1f fc 21 29
                                                                                                                                                                          Data Ascii: ysaJvDEX()z=WfJ:G>q,Z~o{XXiUZ6F-B'3%UV%@0*YX ^>M?cGA!AL!)
                                                                                                                                                                          2025-02-24 17:05:53 UTC2860INData Raw: a0 d5 d1 df 83 78 eb e9 fd 7c b5 e3 b2 23 b4 3d 0c 73 04 46 52 10 6f 2b c0 0b 2b c5 dd ce 78 e2 21 40 a4 1a 24 b7 25 4e 65 a5 6d b6 5f c2 06 61 35 68 16 98 12 ac 48 d3 94 34 66 09 da cd 6f 81 9a 0c 9a a3 80 75 ea 62 9b 01 65 b7 29 ad 41 0e 5f 8b 0e 77 da cb 8c d8 20 b9 d6 b3 57 65 da 93 47 01 00 1a 2e a7 6f 4e 78 46 96 a5 b8 cb 8a b8 c0 9d e3 a6 1c a3 37 ae d5 dc 0d f1 d2 fc 75 9a 1b 84 67 32 ce 01 61 a7 81 2b 00 78 bf e0 2c f6 ff c9 fc f1 f4 9b e0 fe 2d fd f0 b9 be 64 64 3f 01 94 2a 43 56 3a fd e7 f5 85 2b 37 1f 50 81 17 07 90 64 aa 94 5f e8 a8 5c 7d fa e7 ff c1 88 2f 12 6c 76 b6 d1 3b fc ea bf 90 2a 11 b3 01 c5 14 11 b9 24 3c 5e a1 f7 e5 86 b4 0c f7 81 81 82 50 5e 1f 82 40 72 6b e3 6c 68 9f 5f 5b af 5d 90 a6 cf 59 35 a2 50 40 83 69 10 28 7b 2c af 1b c8
                                                                                                                                                                          Data Ascii: x|#=sFRo++x!@$%Nem_a5hH4foube)A_w WeG.oNxF7ug2a+x,-dd?*CV:+7Pd_\}/lv;*$<^P^@rklh_[]Y5P@i({,
                                                                                                                                                                          2025-02-24 17:05:53 UTC13524INData Raw: 4d b1 b8 3f 25 26 51 df bd 62 41 37 a7 d9 eb 7a 80 fd 2e 62 96 15 46 f2 03 54 2f df 02 2c 42 0a 72 81 1d ac 69 4e 6b e4 78 4b 7d 77 c8 d5 72 ba 27 15 2a 8a af 0b 82 ca 47 01 00 19 3e 2f 2b b7 0f 0e 46 65 b3 a4 b6 e2 2d 8c 81 88 c7 74 84 7d 19 24 4f c5 4b 54 b7 2f ca f4 4f 0a 74 b2 13 b5 a7 85 ce 1b 7b 67 00 c9 ce 8d e2 c2 56 c1 94 83 1e 42 f3 b3 7e e8 62 00 00 93 3a 9d e3 18 95 1e b6 90 44 e1 94 73 21 03 c3 f4 83 14 73 65 48 a4 2d 9b ac a8 bd 9f 4f fd a3 b1 69 c5 47 e8 2e 11 13 42 93 8a e4 dc b1 34 2b b2 e6 55 70 3f 65 4c 85 b3 5c 26 99 f8 49 79 f5 03 33 56 14 48 60 33 b6 d7 18 50 3d 25 33 c0 8e 90 6c d7 74 ab c2 9b 02 42 0a 48 f3 ae 61 34 e4 c1 d3 53 82 87 c6 0a af f0 79 fb 93 25 d1 fc f9 8b 4e df 7e 4d c2 c0 c9 c4 df f6 47 01 00 1a 82 f7 fe 4f b4 2d 95
                                                                                                                                                                          Data Ascii: M?%&QbA7z.bFT/,BriNkxK}wr'*G>/+Fe-t}$OKT/Ot{gVB~b:Ds!seH-OiG.B4+Up?eL\&Iy3VH`3P=%3ltBHa4Sy%N~MGO-
                                                                                                                                                                          2025-02-24 17:05:53 UTC2860INData Raw: 59 1c 84 ff 3a 22 e1 ee 15 18 34 f6 aa 11 9f 14 c2 3f d1 6b b2 b8 9f 5b 90 13 4b e3 e5 87 1a ed 10 cf d4 48 73 38 84 f5 19 a8 a5 3e 16 d7 88 2e 1e ed 2b 24 f3 fc c5 54 c9 64 bb 9f f2 ba e4 06 a3 f0 6e e8 47 01 00 15 a5 3e 7f 4d ee 68 f2 37 a4 f9 18 22 90 13 c0 81 c9 3f c6 7c 2d 53 22 92 10 f5 96 1b e5 5b 71 93 95 6f 41 4f fe 9d 29 9d da 95 31 2b bb 4d 2f c6 b0 5f 2c fa e4 42 b8 8c 01 63 9a 36 15 72 e1 9c 16 36 07 35 35 57 a8 91 22 57 27 c4 12 a3 3e 4d 44 d5 8e 36 5f d0 d9 1e a6 18 ca cd a0 95 e6 fa fa 27 85 52 2a 55 0f 06 ca 3d af 88 ac 8d 7a ce 59 dc 69 41 0b a2 ed 65 df 1b be 40 46 7b d0 f9 8c a4 49 d8 17 be a6 12 e9 7c 35 fe 34 ce 34 7f fb 73 03 90 08 0b e3 26 91 07 78 b1 65 07 01 07 5a d3 45 b8 2e 9d 16 fa 2c 66 d2 ba d8 52 5c aa 9e a0 0f e1 2d 4a e8
                                                                                                                                                                          Data Ascii: Y:"4?k[KHs8>.+$TdnG>Mh7"?|-S"[qoAO)1+M/_,Bc6r655W"W'>MD6_'R*U=zYiAe@F{I|544s&xeZE.,fR\-J
                                                                                                                                                                          2025-02-24 17:05:53 UTC13524INData Raw: 24 63 b9 54 91 33 d5 cd 0a 95 51 72 9b c4 df 8b 2a 0a 20 ee dd 6e 7a d8 ca 6e 4c cf 47 01 00 10 bd 4a 10 f0 dc d8 37 1b 14 35 2d fa 00 24 c4 65 b6 ab e0 1b 93 96 33 93 85 f7 24 3a 7c 6c e1 d4 fc d4 a4 cb a3 69 0e da 73 2b f3 06 95 71 95 b4 59 39 fd 5b 64 a6 6e 17 82 fc 22 17 e9 43 b5 c6 bd 71 7f 88 10 ce eb 7a d9 fd 11 b6 b1 00 d3 3b ad bf a5 7e 8a 66 45 5f 6d ea f8 dd ea 9b cd d4 98 d7 0f 15 8f 88 ac f7 9d 83 98 9e 5b 9f 97 8f f6 42 b7 39 50 26 f3 7e b6 c3 eb 82 f1 08 d2 ff a0 cb 25 16 29 22 01 93 da d6 eb 8f 8f 09 26 f2 e6 a9 69 46 5d e5 40 c3 e6 ad 20 d7 4f df 06 85 bb 01 f7 50 a0 47 90 2d ca 90 1b eb 16 0f 7e 55 ed e6 12 04 5d d2 79 36 47 01 00 11 9b 61 e2 20 74 61 7e f5 5b 92 f1 48 ea 19 6d 92 fd 59 a7 80 fc 57 f1 c5 e8 99 02 2e 29 65 8e 6a b4 92 0c
                                                                                                                                                                          Data Ascii: $cT3Qr* nznLGJ75-$e3$:|lis+qY9[dn"Cqz;~fE_m[B9P&~%)"&iF]@ OPG-~U]y6Ga ta~[HmYW.)ej


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          95192.168.2.550044169.150.247.394435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:54 UTC623OUTPOST /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 1206
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:54 UTC1206OUTData Raw: 5b 7b 22 69 64 22 3a 22 37 36 30 37 34 31 37 62 65 30 30 32 31 38 65 30 39 30 63 62 30 38 35 36 31 38 33 36 33 33 35 65 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 37 34 30 34 31 36 37 35 32 39 30 33 2c 22 65 76 65 6e 74 22 3a 22 70 61 75 73 65 64 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 22 2c 22 64 65 76 69 63 65 22 3a 22 39 39 63 39 65 62 66 65 2d 32 37 65 65 2d 34 32 34 30 2d 38 61 66 34 2d 61 36 35 61 66 63 66 31 64 63 38 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 32 66 30 38 62 36 61 2d 61 66 35 65 2d 34 32 33 65 2d 39 34 64 65 2d 35 61 35 65 38 36 36 65 36 65 34 61 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 76
                                                                                                                                                                          Data Ascii: [{"id":"7607417be00218e090cb08561836335e","createdAt":1740416752903,"event":"paused","accountId":"dfe92173-5a98-4876-b33e-c1ccecd3aef1","device":"99c9ebfe-27ee-4240-8af4-a65afcf1dc81","sessionId":"42f08b6a-af5e-423e-94de-5a5e866e6e4a","metadata":{"event_v
                                                                                                                                                                          2025-02-24 17:05:54 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:54 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1082
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:05:54
                                                                                                                                                                          CDN-EdgeStorageId: 1082
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: 24ac6107eb58d670213046b79e1dbe9d


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          96192.168.2.55004872.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:05:54 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_15.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:05:54 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "e41cac452ca4e13c1f5d668be46b278f:1735317751.453505"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 758204
                                                                                                                                                                          Cache-Control: max-age=30102427
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:05:54 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:05:54 UTC1340INData Raw: 47 40 00 1f 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 1f 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:05:54 UTC14336INData Raw: b0 ba 86 06 78 2b 5b 3c b4 b0 0d 15 85 8e 91 ed 88 51 dc 73 84 ff 35 db 93 43 a3 75 f4 14 0b 6b af eb 7e 8a 7b d7 51 4f 8b 67 5a 94 75 cb f7 f5 f4 a8 80 e9 90 14 25 64 59 9d 52 20 2c 0f 1a 18 ff eb 97 4a 16 2d df be 64 32 25 23 29 dc a2 b7 e1 c3 f7 6a 43 d7 a4 d7 44 d5 de 97 6a a8 d9 e9 3f 17 0e de 4e 8d 44 f7 be 3d c0 bb 55 5c e6 10 0b b9 99 94 fc fc aa 25 fb 82 24 fd 54 5f 20 55 10 96 ab 1c c8 64 da 13 80 97 7e a5 2b 11 3e 76 93 8f cb af 65 eb 4f bd b4 12 00 e6 23 66 9f 96 de bd a7 0f 47 01 00 1b 95 7c ed ca b3 a2 0c 9b 8d 59 8a 5e ec af 5c d3 b2 f8 ce cc bc 90 c8 9f 52 ed d1 ea 1f 02 bb 77 05 e1 cc c5 47 7b e0 04 e4 08 ce ea 0c ca 7a b3 24 7d e7 fd 5f a1 4c 89 57 94 de 0f ee e2 60 95 a0 ce fb 24 0c 6c 24 69 ae 8e ae 99 0d 67 38 e5 82 7e 26 23 ab 6c 26
                                                                                                                                                                          Data Ascii: x+[<Qs5Cuk~{QOgZu%dYR ,J-d2%#)jCDj?ND=U\%$T_ Ud~+>veO#fG|Y^\RwG{z$}_LW`$l$ig8~&#l&
                                                                                                                                                                          2025-02-24 17:05:55 UTC2860INData Raw: 42 11 85 12 e2 61 1b 24 15 0c bb 07 c7 70 1f cf db cb 56 1c 44 fa 5c d0 29 40 88 2a b1 60 08 37 f7 88 db 27 ba 2c 3e dd f7 37 32 f2 37 d6 34 ff cd e3 b4 f6 67 44 86 6c 8a ce 7c 67 4a b9 76 a2 e4 31 60 a5 37 3d 5d 14 14 b1 f7 f5 b3 31 d7 b8 25 3d 98 da 83 6a ca d2 cb 3d 01 94 40 93 e0 63 9a c3 e4 9e 56 b1 24 ff 97 9b b0 6f 9e 36 24 66 82 2e 8a af 47 01 00 17 bd 0c 3b 6f 58 41 f6 22 fb 14 87 c4 23 9b bf b3 aa 1e 1b 2d 65 03 20 7a 43 af ad 76 dc 8b 5d e5 19 73 2e 29 2f ad f9 a5 7e 4c 3d 43 16 74 e8 27 14 fd 47 4c aa c9 7d 2f b8 6d 14 a1 54 95 39 87 8d a0 e6 6a 08 a8 d3 4a a0 5a 7b 24 f6 73 7c d8 38 e1 b4 4b 75 f0 ee c0 dc 97 ee 59 c5 6d 7f a7 2f 9b 40 0d bf 5d 32 09 8c 48 44 03 fe a7 4b 3a 5b e3 a2 2f 2e 3f c7 07 67 7b 43 f3 db 88 92 32 2c e5 4c b0 ab 1a 8d
                                                                                                                                                                          Data Ascii: Ba$pVD\)@*`7',>7274gDl|gJv1`7=]1%=j=@cV$o6$f.G;oXA"#-e zCv]s.)/~L=Ct'GL}/mT9jJZ{$s|8KuYm/@]2HDK:[/.?g{C2,L
                                                                                                                                                                          2025-02-24 17:05:55 UTC13524INData Raw: f7 74 86 13 a3 dd d8 6c 2d 60 32 df f6 34 6a f8 d4 72 58 47 82 12 87 9e 75 99 30 0b 87 11 4b 4d bf c9 30 ec ca 18 ff ce b2 c3 f3 be cb 6b 83 86 54 9d 56 40 c7 cd b0 f1 44 3d c0 72 fc 5d 31 5a 7a 80 9e e3 a7 99 d7 09 75 dd f7 28 47 01 00 16 a5 20 d8 e3 41 0b d1 44 8a 7e 63 27 6b a9 bd 86 7c e8 a5 29 8a 5c 6f fa 28 9b 1d 85 9e dc 3d 3b 60 85 6d d4 b4 a3 99 ff 6d af 6a 57 89 5e 14 37 dc ed 93 fc 60 3d f3 dd 5f a2 b6 2c 61 5f 60 3b 6c 79 28 01 36 c3 17 c9 e4 ec f0 ad 44 14 84 4f d7 d2 17 c9 49 67 a6 a9 42 48 51 d6 cc 92 19 af 07 35 a6 8d 48 6d a1 2b 58 b3 02 0a 38 4a 44 64 c8 46 45 a1 b8 6f ed a3 6a 81 2f c1 2e c4 27 60 67 db 1a 69 85 c6 4a af 94 90 96 57 37 13 22 c7 ae 3e 60 89 84 d7 ea 55 3f e2 c2 9d 59 04 1a 12 6c 2a c6 47 bd 0e a8 a7 0a 2e 45 df 95 57 52
                                                                                                                                                                          Data Ascii: tl-`24jrXGu0KM0kTV@D=r]1Zzu(G AD~c'k|)\o(=;`mmjW^7`=_,a_`;ly(6DOIgBHQ5Hm+X8JDdFEoj/.'`giJW7">`U?Yl*G.EWR
                                                                                                                                                                          2025-02-24 17:05:55 UTC2860INData Raw: a0 67 0a 9d 49 52 26 23 86 1d 93 b5 b0 72 ea de 5e cc 17 83 de 74 f1 84 3d 95 5a dc d9 7a e7 e6 66 fe 0f 2e 4e 76 fa a9 97 d9 0f fc 72 e4 8a ac f1 42 56 00 dd ad 8c 19 92 56 bd 4e 09 e4 6b 95 6a 8a 5b 03 7b 5a 25 71 43 40 fa d2 27 67 5b bf eb fe a1 3c 63 56 f8 8d 47 01 00 1e 3f 54 ca 36 1f 79 01 9d 95 92 8e 55 d7 f9 71 aa bc 36 cf 83 04 0c 62 7d 30 7b 60 dd 80 e0 57 2b 87 08 b7 50 e1 1b fc 6a 71 29 b9 f9 4e b5 79 fa 25 68 af ec bd c8 d8 9a c0 8c 54 c9 74 27 97 ea 76 51 01 6b d8 f4 b5 8d 57 f8 04 cf 92 38 59 72 cd 94 ea d0 ab 45 c0 e6 ee 35 95 de f0 2b 58 eb 9f ac ac f3 93 ac 2e 80 6d 4a 2e 95 78 b1 f0 be 9f a6 1c 7e e3 11 9a 36 e1 dd 2d d6 93 a4 84 1e 94 6c ac 0a 3d e0 55 f3 8c 08 72 a9 a6 84 2a 2d 13 71 df 89 b4 46 97 62 d8 8f ee 93 5a 5e fd 06 8c 4c e0
                                                                                                                                                                          Data Ascii: gIR&#r^t=Zzf.NvrBVVNkj[{Z%qC@'g[<cVG?T6yUq6b}0{`W+Pjq)Ny%hTt'vQkW8YrE5+X.mJ.x~6-l=Ur*-qFbZ^L
                                                                                                                                                                          2025-02-24 17:05:55 UTC516INData Raw: ec 00 06 5a e5 36 02 a2 fb 46 2d 42 ab f5 27 b4 33 a2 25 55 b2 56 b4 25 89 e1 40 30 a5 af c0 af 9e 2a 59 58 20 8e dc 5e c0 3e 4d 1b 3f f1 63 07 47 41 01 1f 00 00 01 c0 00 f8 84 80 05 21 01 81 95 41 ff f1 4c 80 1e 1f fc 21 29 8f ff ff ff ff f2 17 16 1c 21 8b a2 11 98 d6 5d 9d 3c e0 59 21 08 51 e0 3a 0d 1a 27 d8 2e 1f a2 26 21 58 e1 97 07 70 f1 64 e8 2c 82 0f b9 e0 50 68 e7 8b 05 ad 3e 92 f1 bc bf a1 91 8e 97 32 47 d3 58 3c df b8 f5 fc a0 3d c1 4c 46 11 07 26 64 dd 62 8e 50 8c 1f f4 d8 7d 53 c0 8d 52 32 99 82 b0 92 3c 4b df 6a da b4 70 2d c4 12 98 84 60 3e fc 75 4c 60 37 c9 9c 18 72 46 57 69 b5 40 82 e7 bd 34 a2 05 6e 91 09 c6 8e fb e9 09 4a 1b 9c 00 bd 22 da 5c 2f ae 01 f8 a8 5a cc 60 08 90 25 85 bb 47 01 01 30 71 00 ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: Z6F-B'3%UV%@0*YX ^>M?cGA!AL!)!]<Y!Q:'.&!Xpd,Ph>2GX<=LF&dbP}SR2<Kjp-`>uL`7rFWi@4nJ"\/Z`%G0q
                                                                                                                                                                          2025-02-24 17:05:55 UTC2860INData Raw: a0 d5 d1 df 83 78 eb e9 fd 7c b5 e3 b2 23 b4 3d 0c 73 04 46 52 10 6f 2b c0 0b 2b c5 dd ce 78 e2 21 40 a4 1a 24 b7 25 4e 65 a5 6d b6 5f c2 06 61 35 68 16 98 12 ac 48 d3 94 34 66 09 da cd 6f 81 9a 0c 9a a3 80 75 ea 62 9b 01 65 b7 29 ad 41 0e 5f 8b 0e 77 da cb 8c d8 20 b9 d6 b3 57 65 da 93 47 01 00 1a 2e a7 6f 4e 78 46 96 a5 b8 cb 8a b8 c0 9d e3 a6 1c a3 37 ae d5 dc 0d f1 d2 fc 75 9a 1b 84 67 32 ce 01 61 a7 81 2b 00 78 bf e0 2c f6 ff c9 fc f1 f4 9b e0 fe 2d fd f0 b9 be 64 64 3f 01 94 2a 43 56 3a fd e7 f5 85 2b 37 1f 50 81 17 07 90 64 aa 94 5f e8 a8 5c 7d fa e7 ff c1 88 2f 12 6c 76 b6 d1 3b fc ea bf 90 2a 11 b3 01 c5 14 11 b9 24 3c 5e a1 f7 e5 86 b4 0c f7 81 81 82 50 5e 1f 82 40 72 6b e3 6c 68 9f 5f 5b af 5d 90 a6 cf 59 35 a2 50 40 83 69 10 28 7b 2c af 1b c8
                                                                                                                                                                          Data Ascii: x|#=sFRo++x!@$%Nem_a5hH4foube)A_w WeG.oNxF7ug2a+x,-dd?*CV:+7Pd_\}/lv;*$<^P^@rklh_[]Y5P@i({,
                                                                                                                                                                          2025-02-24 17:05:55 UTC13524INData Raw: 4d b1 b8 3f 25 26 51 df bd 62 41 37 a7 d9 eb 7a 80 fd 2e 62 96 15 46 f2 03 54 2f df 02 2c 42 0a 72 81 1d ac 69 4e 6b e4 78 4b 7d 77 c8 d5 72 ba 27 15 2a 8a af 0b 82 ca 47 01 00 19 3e 2f 2b b7 0f 0e 46 65 b3 a4 b6 e2 2d 8c 81 88 c7 74 84 7d 19 24 4f c5 4b 54 b7 2f ca f4 4f 0a 74 b2 13 b5 a7 85 ce 1b 7b 67 00 c9 ce 8d e2 c2 56 c1 94 83 1e 42 f3 b3 7e e8 62 00 00 93 3a 9d e3 18 95 1e b6 90 44 e1 94 73 21 03 c3 f4 83 14 73 65 48 a4 2d 9b ac a8 bd 9f 4f fd a3 b1 69 c5 47 e8 2e 11 13 42 93 8a e4 dc b1 34 2b b2 e6 55 70 3f 65 4c 85 b3 5c 26 99 f8 49 79 f5 03 33 56 14 48 60 33 b6 d7 18 50 3d 25 33 c0 8e 90 6c d7 74 ab c2 9b 02 42 0a 48 f3 ae 61 34 e4 c1 d3 53 82 87 c6 0a af f0 79 fb 93 25 d1 fc f9 8b 4e df 7e 4d c2 c0 c9 c4 df f6 47 01 00 1a 82 f7 fe 4f b4 2d 95
                                                                                                                                                                          Data Ascii: M?%&QbA7z.bFT/,BriNkxK}wr'*G>/+Fe-t}$OKT/Ot{gVB~b:Ds!seH-OiG.B4+Up?eL\&Iy3VH`3P=%3ltBHa4Sy%N~MGO-
                                                                                                                                                                          2025-02-24 17:05:55 UTC2860INData Raw: 59 1c 84 ff 3a 22 e1 ee 15 18 34 f6 aa 11 9f 14 c2 3f d1 6b b2 b8 9f 5b 90 13 4b e3 e5 87 1a ed 10 cf d4 48 73 38 84 f5 19 a8 a5 3e 16 d7 88 2e 1e ed 2b 24 f3 fc c5 54 c9 64 bb 9f f2 ba e4 06 a3 f0 6e e8 47 01 00 15 a5 3e 7f 4d ee 68 f2 37 a4 f9 18 22 90 13 c0 81 c9 3f c6 7c 2d 53 22 92 10 f5 96 1b e5 5b 71 93 95 6f 41 4f fe 9d 29 9d da 95 31 2b bb 4d 2f c6 b0 5f 2c fa e4 42 b8 8c 01 63 9a 36 15 72 e1 9c 16 36 07 35 35 57 a8 91 22 57 27 c4 12 a3 3e 4d 44 d5 8e 36 5f d0 d9 1e a6 18 ca cd a0 95 e6 fa fa 27 85 52 2a 55 0f 06 ca 3d af 88 ac 8d 7a ce 59 dc 69 41 0b a2 ed 65 df 1b be 40 46 7b d0 f9 8c a4 49 d8 17 be a6 12 e9 7c 35 fe 34 ce 34 7f fb 73 03 90 08 0b e3 26 91 07 78 b1 65 07 01 07 5a d3 45 b8 2e 9d 16 fa 2c 66 d2 ba d8 52 5c aa 9e a0 0f e1 2d 4a e8
                                                                                                                                                                          Data Ascii: Y:"4?k[KHs8>.+$TdnG>Mh7"?|-S"[qoAO)1+M/_,Bc6r655W"W'>MD6_'R*U=zYiAe@F{I|544s&xeZE.,fR\-J
                                                                                                                                                                          2025-02-24 17:05:55 UTC16384INData Raw: 24 63 b9 54 91 33 d5 cd 0a 95 51 72 9b c4 df 8b 2a 0a 20 ee dd 6e 7a d8 ca 6e 4c cf 47 01 00 10 bd 4a 10 f0 dc d8 37 1b 14 35 2d fa 00 24 c4 65 b6 ab e0 1b 93 96 33 93 85 f7 24 3a 7c 6c e1 d4 fc d4 a4 cb a3 69 0e da 73 2b f3 06 95 71 95 b4 59 39 fd 5b 64 a6 6e 17 82 fc 22 17 e9 43 b5 c6 bd 71 7f 88 10 ce eb 7a d9 fd 11 b6 b1 00 d3 3b ad bf a5 7e 8a 66 45 5f 6d ea f8 dd ea 9b cd d4 98 d7 0f 15 8f 88 ac f7 9d 83 98 9e 5b 9f 97 8f f6 42 b7 39 50 26 f3 7e b6 c3 eb 82 f1 08 d2 ff a0 cb 25 16 29 22 01 93 da d6 eb 8f 8f 09 26 f2 e6 a9 69 46 5d e5 40 c3 e6 ad 20 d7 4f df 06 85 bb 01 f7 50 a0 47 90 2d ca 90 1b eb 16 0f 7e 55 ed e6 12 04 5d d2 79 36 47 01 00 11 9b 61 e2 20 74 61 7e f5 5b 92 f1 48 ea 19 6d 92 fd 59 a7 80 fc 57 f1 c5 e8 99 02 2e 29 65 8e 6a b4 92 0c
                                                                                                                                                                          Data Ascii: $cT3Qr* nznLGJ75-$e3$:|lis+qY9[dn"Cqz;~fE_m[B9P&~%)"&iF]@ OPG-~U]y6Ga ta~[HmYW.)ej


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          97192.168.2.5500972.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:08 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:08 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "30c7d0a7500af96c567e3ab744f02e8c:1735317751.250543"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 867996
                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:08 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:08 UTC1262INData Raw: 47 40 00 10 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 10 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:08 UTC14336INData Raw: b9 f7 89 39 a1 63 6d 2f 6a 36 cb 49 8c 62 00 19 f4 85 c9 d3 cc 97 4c 9c 9a 85 eb e1 9b d4 9e bd 3a f0 e9 49 d0 f6 0f 6f 10 c5 8b 36 b9 95 4e 2b 6d f3 6b 91 ee 97 47 01 00 12 9d b6 c5 15 25 73 2b b0 70 07 72 4e 1d b7 20 4a 52 42 1b c5 03 f5 db db 21 cf 44 36 3d ad 20 ab 47 76 9c 39 4d 0a d6 e3 0b b2 39 fa 7b d2 06 55 1e f3 6b cd a9 6a e9 45 11 2f 78 cf 23 3d 66 f9 12 cd b1 dc a1 e2 06 38 52 93 15 90 af 98 ce 00 4b 8e a7 fb ed 8a e2 93 bc dc 3e 6c 46 63 9e cd 44 35 e1 3e f8 0f 9b 34 9d 7c f8 68 6f b8 91 93 6a b7 66 ac 2c ec 5f 99 bf 14 b4 d0 4b 8b eb fa 2f 45 64 29 9c 96 d7 9a 23 12 86 37 3d e2 99 a8 3f 08 9e e8 7f 35 84 19 2a 7a f5 4e d3 93 7d da 62 2f 82 15 27 86 40 ed f3 d3 60 64 c9 dd de fe 30 7a a4 fc 11 e7 a6 e3 47 01 00 13 18 99 0e 65 f4 fe fb 0f 01
                                                                                                                                                                          Data Ascii: 9cm/j6IbL:Io6N+mkG%s+prN JRB!D6= Gv9M9{UkjE/x#=f8RK>lFcD5>4|hojf,_K/Ed)#7=?5*zN}b/'@`d0zGe
                                                                                                                                                                          2025-02-24 17:06:09 UTC2708INData Raw: 60 fc 03 69 ad e2 47 01 00 1e 05 66 e1 b3 7f 6e 3b 8c 04 c6 50 bc 25 c1 72 fc de be ce 24 86 29 20 ea c0 43 bf 6a ff c3 6d 1f cf 37 31 79 22 13 56 84 05 44 25 54 2c a1 14 27 33 2d a4 e7 c7 57 ac 69 28 2d db 40 74 dd c4 24 c1 3a b5 03 c8 bf 57 54 e8 0e 6d 9e 4d 7a 62 3a 64 c2 6d b7 f3 f0 d9 e5 8f d1 9f 9c c0 b6 91 29 e0 ac 64 f2 f8 a8 78 95 4c a2 69 c4 7b 85 dd fa 00 1d 7b b1 ab 16 e0 16 e2 38 f2 9b 0c 34 b9 f8 9c d6 ec e4 23 f6 ed 84 67 14 38 23 89 d6 6a b1 e1 a8 a9 ab 30 a1 37 50 25 1d 52 84 3f 26 a4 99 39 1b 95 a0 18 5e 51 43 d5 2c 5a 93 bf d7 dc 11 b3 92 8d 48 3a 78 a0 06 47 01 00 1f d7 30 4d e7 14 1d 5c f4 1a b5 75 70 63 62 9e 9b 80 2e ee b9 43 96 2d f4 4b 85 a6 4b 86 0b 68 60 8e 1e 92 63 20 b1 13 79 d1 4c ab dc 7f 97 7e ba b3 85 ed 3d c7 61 66 05 b3
                                                                                                                                                                          Data Ascii: `iGfn;P%r$) Cjm71y"VD%T,'3-Wi(-@t$:WTmMzb:dm)dxLi{{84#g8#j07P%R?&9^QC,ZH:xG0M\upcb.C-KKh`c yL~=af
                                                                                                                                                                          2025-02-24 17:06:09 UTC13676INData Raw: 1c 27 55 95 b3 c0 cd b1 ff 73 4f 45 6a 6f fa 6e 20 59 fe 52 6d 15 72 d8 4c a3 f6 cf b5 e9 7d b8 5e c3 75 0a c9 97 d8 43 e8 2a a2 25 37 f0 d4 02 22 a7 82 bc a2 b5 8f 69 2b 86 ce af b3 1c 2e f2 5a 71 ea 35 17 b9 5b 4c a1 21 1c 78 2f fa 43 d5 34 ba fd b4 67 a6 72 cf 61 1b 2e 9d 78 59 14 c9 e1 44 da 7f 8d c5 16 60 a8 ac 74 2f 2f 1f fb dd f4 45 f2 c1 c7 7a 47 01 00 1d da 1d 96 04 b5 33 f6 3c 93 58 cf 96 86 5a 0c 79 1a ab ad 1f f8 32 7f af 0b a9 3f 8a 7e 98 a8 cc 92 0a c3 aa 23 02 1b cc aa 26 06 8c 26 37 fc 44 3f cc ce 7a 21 a4 91 61 00 3c 93 1d 3b ff 39 39 9a cf b7 1a bb 87 79 05 e7 e4 6e 9b 43 7e a3 2e 47 70 74 c0 bb e9 66 55 b8 20 b7 d8 6b 8f 5a 8d 5c b7 6a b2 62 05 c1 3a 8f 15 86 ff f2 76 f5 ca 11 33 ea 40 c6 cf c1 4a c2 3e ac e6 c6 d1 7d ef 18 4a ff 85 f4
                                                                                                                                                                          Data Ascii: 'UsOEjon YRmrL}^uC*%7"i+.Zq5[L!x/C4gra.xYD`t//EzG3<XZy2?~#&&7D?z!a<;99ynC~.GptfU kZ\jb:v3@J>}J
                                                                                                                                                                          2025-02-24 17:06:09 UTC2708INData Raw: b1 1a 68 9b 70 7e 24 3a 92 23 36 f8 2b bd e5 cb 89 28 f7 c0 91 01 ae 48 a1 4a cf 57 0f b8 04 1b 84 e3 22 e2 b0 1b a7 c3 56 78 e5 86 ae bf f0 e6 95 a2 90 fb 0e 67 27 c3 cf fc 89 0c c9 f0 e2 15 d5 c4 9d c6 59 2f 13 1c 79 6c 41 80 33 97 fa d9 46 b5 f6 6e e7 79 b2 dc 4e 81 83 7c 39 70 09 94 03 82 e2 95 26 ef 09 7d 3d 6f b2 25 22 bd 42 2f 18 fa 05 23 a1 73 c5 67 d1 13 ca 94 f6 bd 90 db b4 f9 4e ce e3 6b 8b 49 5d 14 8a 25 a5 9d c4 2b 34 9a 7d 79 ef ef 14 e3 5e 25 c5 fb 1c 12 72 11 c7 0e 4b f0 53 86 47 01 00 12 e9 d8 36 2e 92 39 72 1a f6 19 90 9d c6 25 fa 2e f0 6a 65 98 95 9d b3 72 24 80 2d 7b 0e ee dc f6 76 62 0f 7a a3 9c 9e 1c cb 38 93 89 f0 c9 3c ad fd eb d7 55 16 41 61 38 ec 68 5e c4 6a c2 87 54 db a7 82 d3 a0 98 4d cf 2e 6d e6 08 9d 22 39 f0 c7 1e 2e 58 d1
                                                                                                                                                                          Data Ascii: hp~$:#6+(HJW"Vxg'Y/ylA3FnyN|9p&}=o%"B/#sgNkI]%+4}y^%rKSG6.9r%.jer$-{vbz8<UAa8h^jTM.m"9.X
                                                                                                                                                                          2025-02-24 17:06:09 UTC594INData Raw: de ce 86 31 99 ef 03 29 7e 75 0b e2 20 39 03 3e 9b 78 16 46 b6 3b 9f 28 bd d5 68 d6 59 fc 4a 74 83 0e 98 70 10 b2 29 aa ff 29 e7 cc 8e 9c 99 68 f8 11 0c f5 95 bc 40 e6 13 55 b4 c2 34 2a 6b 5a f2 07 9d 95 2f 72 26 1e 7d 11 ee e4 50 05 db 74 54 32 1a 40 48 27 5c 13 74 47 47 01 00 1c 54 52 ec 83 85 61 d0 8d cc c9 c7 b2 b0 10 6d 45 ac 8b a3 40 ea 4a 6c 67 36 c2 3d 2b 5e 90 50 11 6f 5e e1 8e 99 b5 0d 8a 88 08 78 f4 bf 97 3a de 78 58 e9 eb dc dc ed 86 61 25 74 1d 87 05 0f c9 43 fb 94 13 8a 04 44 15 0a 39 7b 84 4c 9e 57 78 ac be 98 2d 15 74 55 ef 27 8e 66 54 85 2e b0 36 e4 4e 4e 3d a9 a4 f8 06 d5 9b 2c bf 94 4f 3d 22 de 03 85 9a 83 1b 3f 23 40 4f c6 07 ff d8 77 c5 21 cc 56 fe 3b 36 18 c8 4f eb fa 68 62 95 6c 78 8e f3 eb c6 aa 79 68 2e 46 74 52 f8 96 1c 3d 31 5b
                                                                                                                                                                          Data Ascii: 1)~u 9>xF;(hYJtp))h@U4*kZ/r&}PtT2@H'\tGGTRamE@Jlg6=+^Po^x:xXa%tCD9{LWx-tU'fT.6NN=,O="?#@Ow!V;6Ohblxyh.FtR=1[
                                                                                                                                                                          2025-02-24 17:06:09 UTC2708INData Raw: 36 c1 ee c2 e4 76 02 5b f0 9a df a0 98 2d 6d 66 01 79 5d 2c 2a 68 14 5b f9 69 de 68 94 95 03 44 27 75 35 e1 7e ba b6 ee 85 ed db 07 b0 e0 c8 aa f1 03 8e a3 c7 70 be b5 78 32 a8 80 47 01 00 1f 06 6e bd 59 75 74 a7 c3 1a 0f a8 9d db b1 c7 e5 57 d0 b2 cb 21 4d 2f 56 17 17 3c a3 fd c5 e9 5d 79 49 9f 47 a9 c3 d2 19 53 af 06 7d 97 c7 02 d9 aa dd 93 4d a6 1b 9a 52 8d 39 2e bb 25 f9 0c 9e d9 c7 db 6c 14 11 7d 7a 82 2e 74 55 37 cb 3b 3a 7d e3 0e cb 56 d9 41 99 e2 62 67 6c 51 9b 20 5f bf d8 fc 22 b7 8b a5 af 17 28 97 62 82 04 fe fe 82 de 91 df 2c a8 80 63 8b d2 28 21 14 cd 79 6b 7c c5 7f 09 5e 5e 4d 2c 4a 91 3f 61 39 24 f3 81 8f ff bf 77 5b 41 6f d0 7f c3 c5 2a 8a 07 62 c7 8c 66 27 37 75 c5 ac f9 eb 14 11 a7 b2 f6 2a 1e 4b a9 f8 16 51 53 61 88 47 01 00 10 74 5c fe
                                                                                                                                                                          Data Ascii: 6v[-mfy],*h[ihD'u5~px2GnYutW!M/V<]yIGS}MR9.%l}z.tU7;:}VAbglQ _"(b,c(!yk|^^M,J?a9$w[Ao*bf'7u*KQSaGt\
                                                                                                                                                                          2025-02-24 17:06:09 UTC13676INData Raw: af 60 be de 27 ca 60 35 e6 95 15 39 c8 a2 0a 65 4d e2 36 71 ae 91 80 a9 11 02 4c dc fd 81 9b 57 44 fe 75 00 7d 70 83 aa c7 d4 eb 0f 18 a7 58 5a 12 84 7b b8 d0 07 16 94 d6 9f bb 4a ab c5 b6 11 e5 d4 73 41 02 94 36 ff 63 d4 bf 97 5b 07 dc 3c b6 2d e9 d8 3f 6d ef de ce 4c c7 96 c9 2e 4a a9 07 23 6e 15 71 90 4f 10 19 a9 85 90 95 f5 e6 48 0c 08 b0 d6 24 f2 cb 04 9f 17 e1 fd 57 68 69 af 17 04 de 71 90 8d b8 f1 32 f8 67 6d 96 0c 65 e5 3b c6 0b 34 d1 d0 4b 43 20 e9 14 13 a5 6e 26 b4 bb 84 1f 81 44 cb cf 1a c3 2d 29 73 47 01 00 1e ed 5a 53 f1 b8 1c 73 cc c4 fa 16 28 ee b8 3c 10 d1 31 85 32 43 03 1f af 52 f1 2c 1b d1 8c f7 40 5c a6 41 e1 0f 7d 9c 1c 37 7a f1 48 0d 86 99 b0 d7 9c 08 ab 21 d6 28 df ad 18 2a de 15 60 25 07 16 29 3b 98 29 fa 24 61 85 5b 90 5e fa 05 48
                                                                                                                                                                          Data Ascii: `'`59eM6qLWDu}pXZ{JsA6c[<-?mL.J#nqOH$Whiq2gme;4KC n&D-)sGZSs(<12CR,@\A}7zH!(*`%);)$a[^H
                                                                                                                                                                          2025-02-24 17:06:09 UTC2708INData Raw: 23 ac cc 79 72 72 e5 10 e9 38 ed 10 14 7a ae ee cc f0 6c 03 01 10 a4 08 72 18 86 00 cd b7 f1 e5 47 01 00 1e e2 16 6e 74 fe 87 c6 cf d6 6a 9e bd 90 df 65 97 35 74 30 fb 86 e4 19 58 4a d2 95 7b cc 67 c2 04 87 fe 09 1d 9a 1a b0 83 16 ad 3c 79 77 9b 6d b5 0f 8f 4a 47 43 c8 f8 cc 8d 77 04 df 2d 1d fb 84 6b 2f 9d d1 2f 9c 56 91 0b 3d 83 f1 7c 6e 57 59 01 f0 01 51 c5 c9 d1 fb 6c f8 44 5d 63 4c 17 e8 e1 ca 20 16 ac ea a8 f6 19 8f 9f 1e ac ae a5 1e 11 be 4c 61 f5 ec a7 b6 bd 8f 46 34 f4 f2 05 59 06 89 28 55 be b0 8d 5a e8 0c c7 c7 18 16 b8 88 c2 0c 23 54 91 6b c8 f3 b7 da ed bd dd ed 5b d7 a5 83 44 99 96 75 39 dc 20 3c 38 71 8e 84 92 67 1a a4 20 8b 60 42 6f a3 47 01 00 1f 27 34 a7 58 bf 5c 84 89 2e b2 e3 84 3d fa f4 6e d7 4c 20 d5 39 82 33 f1 70 0e 27 e0 11 d4 d9
                                                                                                                                                                          Data Ascii: #yrr8zlrGntje5t0XJ{g<ywmJGCw-k//V=|nWYQlD]cL LaF4Y(UZ#Tk[Du9 <8qg `BoG'4X\.=nL 93p'
                                                                                                                                                                          2025-02-24 17:06:09 UTC13676INData Raw: 0c 06 8f a8 bb d9 fe 38 d4 71 fc ec 5d 33 1a 3d ef 0e c5 d3 3d ea 34 1b cf 6d e0 ae 08 74 57 ba 98 95 71 a8 ec e4 76 66 2a f7 f4 3b b0 09 45 74 fc 3b 05 c5 3e b6 e6 ac fd bb 41 d8 22 86 3f 85 c2 52 22 9d 60 47 8a 99 7d dd 9d 9f 8c 2b 31 ae 7c a1 7a e5 61 bb e8 9f df ac 26 9a 31 75 94 9e 54 68 5c 9e cc e6 ef 6e a6 7c f0 9f 4b 5c 88 22 e5 a0 48 2b 40 64 5b 49 39 33 8c fa 78 b6 d4 16 ef 3a 03 16 55 b1 f3 b0 f2 9e 23 a9 38 f4 3f 2c 47 01 00 1d ae 17 0f 05 35 4a 8a a0 41 11 40 be 8b 1f 16 cf 97 8a 35 e4 69 de 81 08 02 6f 3d 9e b6 cd 2b a3 24 e7 af fb 2b 0b a7 20 87 1a 46 8d e8 d3 da da cb 9c 5b 42 80 7e 04 1e 6b 62 88 b0 87 67 9e dd b2 4f 45 00 ed f4 77 fd 1c 96 cc f6 9a 61 11 85 f9 7a d8 fe e0 2d 67 cc 83 2b 43 bb 5a 45 4d ea e7 0e ac c6 86 95 f3 92 17 1f a8
                                                                                                                                                                          Data Ascii: 8q]3==4mtWqvf*;Et;>A"?R"`G}+1|za&1uTh\n|K\"H+@d[I93x:U#8?,G5JA@5io=+$+ F[B~kbgOEwaz-g+CZEM


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          98192.168.2.55009872.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:10 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_16.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:10 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "30c7d0a7500af96c567e3ab744f02e8c:1735317751.250543"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 867996
                                                                                                                                                                          Cache-Control: max-age=30102385
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:10 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:10 UTC1315INData Raw: 47 40 00 10 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 10 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:10 UTC16384INData Raw: 97 47 01 00 12 9d b6 c5 15 25 73 2b b0 70 07 72 4e 1d b7 20 4a 52 42 1b c5 03 f5 db db 21 cf 44 36 3d ad 20 ab 47 76 9c 39 4d 0a d6 e3 0b b2 39 fa 7b d2 06 55 1e f3 6b cd a9 6a e9 45 11 2f 78 cf 23 3d 66 f9 12 cd b1 dc a1 e2 06 38 52 93 15 90 af 98 ce 00 4b 8e a7 fb ed 8a e2 93 bc dc 3e 6c 46 63 9e cd 44 35 e1 3e f8 0f 9b 34 9d 7c f8 68 6f b8 91 93 6a b7 66 ac 2c ec 5f 99 bf 14 b4 d0 4b 8b eb fa 2f 45 64 29 9c 96 d7 9a 23 12 86 37 3d e2 99 a8 3f 08 9e e8 7f 35 84 19 2a 7a f5 4e d3 93 7d da 62 2f 82 15 27 86 40 ed f3 d3 60 64 c9 dd de fe 30 7a a4 fc 11 e7 a6 e3 47 01 00 13 18 99 0e 65 f4 fe fb 0f 01 67 35 13 61 35 c8 be b6 13 27 fb a9 dd dd ad c9 70 da 3f 54 ee 0a b9 d5 ac d6 09 af 52 5c 47 86 61 c1 7f 38 2b f0 11 e3 c8 7e 5c 7f bd 1b ef 18 1d 64 e3 2e b5
                                                                                                                                                                          Data Ascii: G%s+prN JRB!D6= Gv9M9{UkjE/x#=f8RK>lFcD5>4|hojf,_K/Ed)#7=?5*zN}b/'@`d0zGeg5a5'p?TR\Ga8+~\d.
                                                                                                                                                                          2025-02-24 17:06:10 UTC16384INData Raw: d4 5b 16 f0 e9 75 8e df 16 13 03 c3 30 07 69 a8 e2 3e e0 29 a0 d5 f1 e4 8d f2 f9 67 a9 c2 33 19 db e9 62 0a ae 57 33 52 a7 2a 34 43 64 51 dd fc 60 d3 ca 1b 76 dd ae 6e 58 12 a8 fe f4 48 6a d3 dd 85 4c eb 8a 98 07 71 a5 0a 2a 10 16 b3 93 5e 48 d6 06 70 8f da 1d c0 bd 5a d9 90 5e 86 f5 2a 1a 42 76 9a a7 9c 6c 90 42 78 7b 60 dc 89 98 b2 32 aa 4c 99 90 7c f5 35 d6 0a 26 79 66 63 a2 17 ec 11 f3 8f 97 13 09 3f bb 39 e3 38 a6 28 79 e3 ec 45 44 38 50 50 a9 b5 7b 7e ec 80 d9 4c c9 38 c0 47 01 00 1a 26 b5 12 ae 3d 5f 0f 77 4e 18 ff 99 d4 39 de ef d8 bf d8 57 27 ea cf 7d e3 18 86 f8 5f 53 37 df 27 33 94 c4 e8 dc f1 5c b8 9e 93 60 78 e2 62 97 e8 8f cd ea 77 de 4d 81 62 bc 00 4d 87 49 7f 16 36 61 83 8f 43 98 f2 3f 0d b6 5f 35 1c aa fd cf 33 23 45 b8 82 9a d5 04 d0 3d
                                                                                                                                                                          Data Ascii: [u0i>)g3bW3R*4CdQ`vnXHjLq*^HpZ^*BvlBx{`2L|5&yfc?98(yED8PP{~L8G&=_wN9W'}_S7'3\`xbwMbMI6aC?_53#E=
                                                                                                                                                                          2025-02-24 17:06:10 UTC5273INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df 24 19 c8 01 a2 e5 73 8d a0 84 22 4d 44 18 05 d2 6e 50 81 a8 f4 b8 9a c1 4d 4f 33 55 5e 4d 24 30 72 7c 51 18 aa 7e a1 d1 6d 8a 60 e9 51 b2 16 0c e9 f1 ad 4d a7 86 66 f2 7b 72 1a 63 63 b9 12 11 12 32 53 4e 56 0b 32 42 5c 4a ca 65 15 32 a9 e6 96 c6 51 60 03 d7 b6 bb 8f 0a 3f 18 ca d6 ec fe ce 4c 04 6e 14 01 d7 90 e2 b3 b8 58 07 ce 38 47 41 01 18 00 00 01 c0 01 08 84 80 05 21 01 97 99 41 ff f1 4c 80 20 1f fc 21 19 8f ff ff ff ff f2 76 98 3b 16 0e c6 d1 20 80 05 aa 91 56 aa ca 95 72 4b c3 fe 34 b6 88 21 08 94 e9 5c c5 cc 9d e5 41 44 b3 09 2e 93 52 1c e7 9f 32 8b 64 88 f0 57 b4 a7 5b a5 5d 85 60 25 10 0c b6 01 82 47 c9 16 88 8e f4 20 5d 30 00 02 cc 32 43 fb 4b 61 4c 64 f7 25 0e 96 26 c2 50 55 0b
                                                                                                                                                                          Data Ascii: $s"MDnPMO3U^M$0r|Q~m`QMf{rcc2SNV2B\Je2Q`?LnX8GA!AL !v; VrK4!\AD.R2dW[]`%G ]02CKaLd%&PU
                                                                                                                                                                          2025-02-24 17:06:10 UTC16384INData Raw: c5 58 9e 84 11 15 3c 9a 8b c5 39 d8 9f 3b 5c 97 d5 a3 2e dd ce 07 29 d6 d3 f9 39 c9 2f d3 92 29 a7 a3 61 76 1d 83 eb 3d 93 97 39 9f 4a 74 ed 93 63 ec 18 eb 8e 7a 9d b1 86 98 55 ee 13 40 46 b0 d9 b3 af 6e b1 6b 9a 96 be ad da ca 1c 4f 19 9d c5 68 34 4b fa 2f 13 2c a4 d9 3d d9 ff 0b 94 90 33 a8 ed 5b 8a c9 57 aa 46 5f f5 b8 30 f7 3c b5 d4 f7 44 a8 da 32 67 17 6b 90 55 46 47 01 01 3b 73 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 36 3a 18 1e 8e fe e4 ca e2 5a 3f
                                                                                                                                                                          Data Ascii: X<9;\.)9/)av=9JtczU@FnkOh4K/,=3[WF_0<D2gkUFG;s6:Z?
                                                                                                                                                                          2025-02-24 17:06:10 UTC16384INData Raw: 4e a3 bb 91 1b d2 ef a3 f9 b8 bd b6 1c a4 a5 0f 26 2e 24 66 77 c7 40 92 b5 ee 62 02 89 d7 aa d2 ce 2d de 0f 7c 1a f5 f1 4c ea 00 60 95 50 7d 95 be 08 90 00 29 71 06 a6 e4 e5 0a 34 dc e6 e0 7c d0 43 83 e0 b9 61 83 33 75 db d3 eb 38 4a c9 eb 3f 8a 9d c5 07 42 7f 47 a9 cf a0 c0 4a 12 47 71 47 01 00 14 e8 43 54 cc c6 d9 8a 90 e2 1b 66 e3 93 ba 02 dc 69 0b 64 d8 6c 5a cd b8 d3 5c 93 dd cb 00 cd 70 50 b1 4a 3d 51 00 ac af 44 d3 77 9e c8 a6 2d f3 15 47 c7 57 14 50 58 f4 4a 1e f8 e8 bd a2 20 d3 a4 ef 0e 74 59 50 4b 5b d9 9f 09 29 c2 ef 03 a5 17 60 4e 68 b3 a2 c1 f8 1e 5b 96 81 7b 07 fc 6e a6 bf ca be 9e cc a2 62 d3 a3 d0 a6 41 4b 7a 9b aa d1 d0 bd 55 61 34 f0 81 de 80 1f fe 97 5e ce 05 c7 7d 67 bd 38 32 64 6e 05 10 18 69 d4 7b 7c 9a ac 78 85 ab 7b b0 3d 5e 16 8c
                                                                                                                                                                          Data Ascii: N&.$fw@b-|L`P})q4|Ca3u8J?BGJGqGCTfidlZ\pPJ=QDw-GWPXJ tYPK[)`Nh[{nbAKzUa4^}g82dni{|x{=^
                                                                                                                                                                          2025-02-24 17:06:10 UTC7952INData Raw: 0d ad 63 91 83 d4 e9 21 bc f5 3f bb e3 87 d3 16 b9 5e 7a f5 25 5c 72 04 a9 66 d3 b4 b4 39 89 35 af 8c 4a 01 c3 26 6b 36 1d b2 67 b8 d0 4c b0 dd 08 00 b6 43 15 74 06 54 e3 78 17 98 e5 17 c9 8b 83 02 4f 9b 47 01 00 1c 80 c3 ba ab 42 3d bf ee dd eb d8 35 93 30 7e dc 27 59 d3 f0 21 b7 e2 5b 0a df 7a 58 7a 70 06 c5 82 29 af 27 85 44 97 f9 7f 3a 4a df 36 d9 50 64 c0 54 9b 5d 06 2c 72 c8 35 08 b6 2e 31 91 f6 80 ac db bf 10 0f 7f d2 a3 5a 47 f3 4b ee ce 63 6e 93 96 bb 17 c0 91 13 d2 6b d7 fd 05 2f b8 c1 c0 39 e6 c5 19 e6 ad 91 34 4f 92 65 36 d0 f8 a4 ef c0 f2 f6 5c 33 96 e3 90 39 7f 99 c9 32 f0 94 0f bf 51 98 05 bf ab f7 48 89 4c 8b 56 36 18 8a 15 ad 87 a2 41 ae 31 5a f4 7a b8 96 fc 64 33 83 c4 f6 03 03 a4 fd 43 5f d3 ec 52 24 59 bf e1 c7 9a 52 72 dd 3b aa 29 61
                                                                                                                                                                          Data Ascii: c!?^z%\rf95J&k6gLCtTxOGB=50~'Y![zXzp)'D:J6PdT],r5.1ZGKcnk/94Oe6\392QHLV6A1Zzd3C_R$YRr;)a
                                                                                                                                                                          2025-02-24 17:06:10 UTC12312INData Raw: ef 5f a8 b6 9b e2 ed e6 9d 3f b1 71 47 01 00 1a ff 3f 59 16 d0 40 35 e1 a0 bd b9 df 8f f8 e2 78 87 a9 52 e8 2e 11 21 d9 39 34 19 ee 05 1b da 32 e4 63 19 43 b7 6a 11 7b 82 27 c5 7c a6 d8 d9 f1 27 73 32 05 b1 4e af e9 bf 7b 8c e7 0d 12 f9 52 4f f3 e4 13 51 71 5c 25 3c b3 f7 ef 02 bc a1 41 91 07 ed cc 6e a2 2b ad 6e 2e b4 b3 9f c1 3d 64 2f 93 b6 33 28 6d d3 a7 9b c7 a9 5c b0 12 73 14 e9 60 11 df 60 59 8a f4 c4 3b 81 d4 d6 17 64 bd 87 17 bf 77 da fc af ba 1d d8 47 3e ea 60 94 ac 7f 47 06 e4 bd 3f 84 21 53 ce fb 60 46 fb d8 4e db ed e5 9f 2b fb 62 fd 32 b5 3b 49 ec 7b 3a 34 d0 61 38 21 49 53 6e 49 47 01 00 1b 90 af 7a e1 8b fb c4 a2 27 0f ad 83 65 e1 23 45 35 0c b1 eb f8 c0 9d 12 68 6a 45 a2 1f fa 4f c1 0d 20 11 a3 49 01 9e e6 ad 9a 11 a4 e3 fe 76 6a 4b e2 fb
                                                                                                                                                                          Data Ascii: _?qG?Y@5xR.!942cCj{'|'s2N{ROQq\%<An+n.=d/3(m\s``Y;dwG>`G?!S`FN+b2;I{:4a8!ISnIGz'e#E5hjEO IvjK
                                                                                                                                                                          2025-02-24 17:06:10 UTC2708INData Raw: eb ef ca 81 1c 37 03 e1 a1 7d a3 88 aa 9d 4f 21 0d 45 a2 3c f8 b0 41 dd 87 a3 7a 8d 80 d7 16 88 e8 b0 ca 47 14 62 93 61 10 5e 2f 52 f8 ff 19 91 8d 8f a8 03 c8 1d 9b 1d 8c da 1d e0 d1 86 f8 57 d0 53 62 8c 3c 5d d9 69 59 d6 4e 73 cd 41 85 09 86 9f 23 6e cf 66 79 bc 76 89 4b 52 68 64 ff 8d 4c dc 24 0d e3 77 8c 22 b0 5f d0 2f 47 01 00 10 53 6f b1 24 c4 61 dc 92 dd cf 0b 72 2d 6d 29 95 ea 8d 02 a9 d8 95 8b 8b 13 f9 d4 e3 00 5f f9 fe 35 e3 48 c0 0d dd ad 46 51 ee 6b dc 5e d0 c6 e6 f8 46 73 09 1b 0c 66 01 9e 1e ae fa bd 8e 8a 08 3d fb 24 13 20 f6 e6 a3 9a ee 17 ae 72 7e c6 78 69 41 4c df 77 ba 60 b3 ed a7 2a e5 c2 ec d8 e9 57 ff 5f 82 d9 11 70 51 35 2e 01 35 1d d7 30 c6 9c 67 67 47 ad e2 7d e3 a7 75 80 8d a3 df cc 81 53 71 e8 07 ff 20 b5 d3 f5 4e 54 4b 21 eb da
                                                                                                                                                                          Data Ascii: 7}O!E<AzGba^/RWSb<]iYNsA#nfyvKRhdL$w"_/GSo$ar-m)_5HFQk^Fsf=$ r~xiALw`*W_pQ5.50ggG}uSq NTK!
                                                                                                                                                                          2025-02-24 17:06:10 UTC16384INData Raw: cb 04 f4 b3 a9 4a 04 21 49 18 ff 6e a6 e9 8e 85 5c 3a 0d 20 14 2e 20 a7 2e 86 96 c3 60 da fe 6b 47 01 00 1e 84 f1 90 d7 b1 a5 7c 15 a8 1b de 26 63 e3 8a f3 ff ed 87 97 a1 ad 73 cd a6 48 5c 17 46 09 cb b2 21 ca ac 5f dc c9 69 6d af a9 09 4b 36 ed 66 7a a5 92 2b 4d 35 c8 ac fe d9 6c 1e a7 8e 23 9d 3d b0 59 8d 0d 9d 24 26 8c de 97 e2 4a dc 54 e3 bc 50 60 a6 88 45 81 15 a1 e0 18 42 eb 55 5f 27 d0 ce bc 6d 73 6f 4b ec 26 10 0d 12 8a fe a7 06 e1 cd bd d7 32 29 39 5f af fb f6 39 95 6f b8 cc 8f 49 4a be c7 5a ee a1 d8 48 36 60 f8 c8 7c 59 29 1a 28 9c 27 e9 aa 20 40 0b 9f 7a 1e 39 fb c0 2a 9f 30 c6 2a b0 85 b3 5d 98 e8 03 20 34 0f 02 e1 21 6a 2d d1 70 de 52 f3 47 01 00 1f b9 c2 14 46 b9 87 2b 6e ae 4d 48 d7 7e 93 31 95 09 f2 5f 9c 62 0b ad 63 d4 ee f0 55 8f 6f bd
                                                                                                                                                                          Data Ascii: J!In\: . .`kG|&csH\F!_imK6fz+M5l#=Y$&JTP`EBU_'msoK&2)9_9oIJZH6`|Y)(' @z9*0*] 4!j-pRGF+nMH~1_bcUo


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          99192.168.2.5500992.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:12 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:12 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "5b2ef3938c7e4548c4bb2baa0a36faff:1735317753.415766"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 1024036
                                                                                                                                                                          Cache-Control: max-age=31131542
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:12 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:12 UTC1287INData Raw: 47 40 00 11 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 11 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:13 UTC14336INData Raw: 54 5f fd cb 43 b5 73 8e fa 10 e1 25 d2 1b ec 89 7d 35 3f 80 1e 3f 10 a7 51 50 28 3e 6a 47 01 00 1f 97 61 67 6a 50 5f 0e 09 57 07 76 c0 68 84 f9 b1 56 9b 52 0f 59 32 4e 5d 74 79 ec d9 e3 11 b3 31 23 51 93 28 e5 a0 50 fb 32 46 d8 0b d0 db e9 4a 1d c1 e3 9d b7 76 1e df d6 8d 5b 8c 40 1b b2 d5 c7 4e 86 75 00 ca 4c 93 47 a7 3d 52 f1 80 94 c5 c6 bb c9 78 8a af 27 e4 37 88 4e 84 e5 7b 08 88 5a 7b 0f d3 ab ed 58 08 4a e1 27 6d bd da e7 18 d7 57 14 2c 8b 90 d9 aa a4 f0 13 f8 af bd c4 53 84 b1 59 ce a9 13 8e a9 09 28 27 fc 95 08 70 4e 44 40 e0 fa cc ee 23 d3 77 25 0e 85 2d fe 0a 9c cd 95 4f 86 b3 97 47 a5 ec 2d fc 02 83 ce 6c 68 2e 15 d3 01 8e 92 38 e4 47 01 00 10 eb 91 07 5d 8a c6 ad 66 1f b8 f4 12 a2 ad 90 76 1f c5 02 d2 c1 0c c5 80 90 cb 1b 4e f6 f8 5f 68 5f e3
                                                                                                                                                                          Data Ascii: T_Cs%}5??QP(>jGagjP_WvhVRY2N]ty1#Q(P2FJv[@NuLG=Rx'7N{Z{XJ'mW,SY('pND@#w%-OG-lh.8G]fvN_h_
                                                                                                                                                                          2025-02-24 17:06:13 UTC1964INData Raw: 31 fc 33 76 3b 54 e4 27 7d a3 e0 38 3c 34 33 b8 ff 63 b4 46 f2 7e 00 4a 1d 2c 5d fc a0 31 96 1d ab 2c c1 e7 55 4a a0 4d 7f f6 04 66 01 c1 41 96 bb 6c d6 d5 30 af ae 20 86 5d 78 53 4b fa d1 49 75 8b e2 8e 63 17 b6 d3 7a 01 87 d7 5e e9 c2 ee 90 b3 0e f3 85 c5 5f 95 71 65 c6 7e 42 92 c8 47 af ea 74 c4 71 49 e8 97 6d ff c3 24 2e c0 00 08 51 34 89 f7 6f ac 58 52 cb b2 94 52 db c5 77 77 42 a2 35 df 06 77 a9 18 91 52 79 7c 1a 91 62 fd 84 d5 f0 27 10 d4 64 d6 1b 18 ed 43 70 c2 7e da 82 76 ce c7 dd de 74 cc 82 47 01 00 1c 12 eb b2 b1 b8 be 87 4e 5f 62 1b c1 f8 70 e7 29 58 46 75 83 05 fe 8c b3 55 8c b1 af 99 00 03 52 29 f9 39 0b 78 04 86 1c 70 7e e4 d9 79 13 d3 9f 40 99 ac 4b 2c 10 4a 8f 89 93 66 3f be ba df f4 fc fc df 90 c8 30 57 d9 60 08 3b 91 1c 77 ac 55 0b 14
                                                                                                                                                                          Data Ascii: 13v;T'}8<43cF~J,]1,UJMfAl0 ]xSKIucz^_qe~BGtqIm$.Q4oXRRwwB5wRy|b'dCp~vtGN_bp)XFuUR)9xp~y@K,Jf?0W`;wU
                                                                                                                                                                          2025-02-24 17:06:13 UTC14420INData Raw: 21 e0 c7 e1 f3 e1 81 2b 6e 31 01 de a1 7d 19 f5 c0 01 41 e7 20 fc 06 55 48 f4 2d 04 92 e9 7f 5c c0 49 af 4b 06 cf d7 af fc 84 23 08 d8 cf f0 ed 04 71 c4 ab fd 19 e5 b4 01 18 f0 dd 31 cd ce 22 7e 1a 9c d0 b0 1f 42 ff 48 df b8 75 14 18 5e 2f 64 45 a8 27 7d 47 01 00 16 7e c7 78 9d d6 81 9c 9b 9f 89 5c f0 57 93 d4 2a a9 4d 34 f1 6f 79 1a d2 4d de 15 d9 88 b3 a6 79 d7 d2 cb 59 d1 b7 34 d8 1d f8 a4 35 84 c0 f2 21 f3 84 db e3 2f 0b 59 27 68 a6 c2 3f e9 75 a9 cd e8 a2 c2 11 5c 2b 30 1c 45 7b 3b 07 18 db b9 d9 57 05 40 bc 8d f0 89 c8 7b 6e 89 23 f6 c0 7e 71 0b 5d 4e 52 b0 38 e0 87 da 8c 7b a5 02 6e 6f 36 a7 92 c7 e5 51 cc 5c ee 2a e8 53 44 c0 da 24 7a 7d 7d 76 e5 21 c0 81 23 b6 a0 f8 b0 2b 9c a1 3b 5f 83 fd 88 e5 e8 2f ff 84 64 5f c0 50 30 46 20 71 fc 5b 79 1d 4a
                                                                                                                                                                          Data Ascii: !+n1}A UH-\IK#q1"~BHu^/dE'}G~x\W*M4oyMyY45!/Y'h?u\+0E{;W@{n#~q]NR8{no6Q\*SD$z}}v!#+;_/d_P0F q[yJ
                                                                                                                                                                          2025-02-24 17:06:13 UTC1964INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 a9 a2 8a 26 ce b3 5b 76 ca 27 81 b4 d4 ec 16 3a d6 79 f8 e5 22 c2 53 4e 9c 56 41 54 65 f8 7c 26 9e 94 18 1c a3 de b9 9e 4f b3 1d d0 97 05 a5 16 cd 3f 55 a8 e2 0e 6c 4f 73 6c 04 d1 0c cd 1e 38 67 83 64 00 00 d0 3d e0 77 44 07 6d 74 b6 8c 20 70 90 b8 47 41 00 3f 07 10 00 35 95 06 fe 00 00 00 01 e0 00 00 84 c0 0a 31 01 ad c9 69 11 01 ad 54 1b 00 00 00 01 09 f0 00 00 01 41 9a 24 6c 43 ff fe 9e 10 00 31 3c 27 d6 14 bd eb 4b fb 32 d2 0b 07 5b bf ce da 14 0f 91 29 b8 81 ac f6 f0 98 a4 4e a7 20 25 19 a1 9f f3 cb a1 5f 8c 8f 3e 04 00 68 25 34 6e 8f da 2c 22 77 dd e3 6a 8e c5 dd 98 29 95 ef c1
                                                                                                                                                                          Data Ascii: &[v':y"SNVATe|&O?UlOsl8gd=wDmt pGA?51iTA$lC1<'K2[)N %_>h%4n,"wj)
                                                                                                                                                                          2025-02-24 17:06:13 UTC569INData Raw: 91 8c ec 1e fa e5 72 dd 16 07 77 0a d9 2e 46 9f 53 b5 52 81 84 8f a1 9a b8 9e 6e 54 7f 03 b6 61 5e 77 95 c3 2e 30 05 23 3f b5 ff b6 a0 c7 61 50 92 de b8 f8 b1 b3 a3 6f c0 47 01 00 19 64 43 b7 9f 09 51 2d 59 d9 7e 44 fd 21 ec 01 77 4f cb 51 43 1c 9b db a4 17 6d 14 cb 66 47 6a 52 fa ff 37 b3 da eb 3e cb d5 c0 fe e5 bb 30 d3 05 95 8d e4 9f 7e fe 87 cf 65 1a 10 e3 93 7e 50 fd 09 84 f8 62 6e 5c 37 76 ec 1b 4a 40 56 68 4a 78 b9 4c ed b3 16 86 eb c0 60 91 ff d0 10 ad 8e 6f 83 62 b7 d0 1f 89 a5 85 40 46 a1 6d 71 ba a3 ff 3d 30 4a b7 a7 2d 59 2f b2 d9 89 d2 98 d6 b3 1c 3c be f9 b4 bd 6c 1c 07 ac 05 bc 84 be c2 82 e4 47 81 56 1e 69 4a 1b 65 c0 eb 76 1d 1a e2 14 be 88 71 e9 1f 1f 7b be c6 da 14 3b fe c9 b0 fa ff 92 ba 04 41 99 01 54 76 47 01 00 1a 34 c1 8b 28 d1 8b
                                                                                                                                                                          Data Ascii: rw.FSRnTa^w.0#?aPoGdCQ-Y~D!wOQCmfGjR7>0~e~Pbn\7vJ@VhJxL`ob@Fmq=0J-Y/<lGViJevq{;ATvG4(
                                                                                                                                                                          2025-02-24 17:06:13 UTC1964INData Raw: 83 b6 51 65 9d 08 f4 86 d8 8d 96 a7 bc ec 5f b8 f6 93 3c 58 48 24 ad 29 38 d6 d4 a9 d2 a3 e4 bf 62 f8 d3 22 f7 c6 68 4c a9 17 98 8c 40 7d 88 10 c5 34 85 dd 47 01 00 1c 75 04 7b cf 0b c3 a2 41 cc b7 38 64 98 3f 0a 7e 4d a1 98 8f df 37 5a 53 0e c6 d6 92 10 58 b5 55 60 14 aa e0 98 12 bf f6 93 3e e2 6d 65 61 13 28 eb d6 a1 4a 80 b9 9b 0d 9d 91 c7 c2 5a 80 d9 33 91 b9 54 5b d7 94 c5 84 e6 ec 2b ea 0e 08 bc 43 40 9e 85 3f d9 81 9d 94 59 2e 4a bf ea cd 02 0f e1 6e 0a 07 2e 1a 31 c9 7d 0c a4 68 b9 41 f3 67 7f 99 38 2d aa 2d 7a 7e 66 4d 49 5b 3e 5b 6e 96 c0 d2 2d c1 c8 27 39 ca b7 ea 7a 8d ad b4 b9 82 1c 81 8a 68 fd 04 4c 02 e9 e5 52 6e 48 e6 db 54 ae ba 06 62 57 1f cf 92 a6 0a bd 4d 8b ab 30 e9 5b e1 2a f8 53 2e 72 99 47 01 00 1d 58 2e a2 ba b0 57 73 1b 8f 55 31
                                                                                                                                                                          Data Ascii: Qe_<XH$)8b"hL@}4Gu{A8d?~M7ZSXU`>mea(JZ3T[+C@?Y.Jn.1}hAg8--z~fMI[>[n-'9zhLRnHTbWM0[*S.rGX.WsU1
                                                                                                                                                                          2025-02-24 17:06:13 UTC14420INData Raw: 8b 17 78 d3 f3 39 ca 9b 91 9c 9c 24 9b 97 6e f4 45 32 45 81 ed 47 d9 96 f6 26 e6 4e 08 13 9f 1f 40 fd 4a 5b 9b 46 59 96 37 e3 b4 95 d7 87 20 d1 1c 61 1b ab b7 7a 82 fa a2 62 6e ad d0 20 08 1a af c8 51 8d e6 fd d0 c6 83 01 bb 07 e2 b4 71 1b d4 5a 2c 3e 47 c0 c6 e7 aa a1 4d e6 ae 7c 8f 3d 73 32 56 b1 1f e6 c8 a4 e8 c5 47 0b b4 55 e5 5a d0 4a 02 0d e5 5f e4 a0 52 7c 21 5b 94 1b 06 e6 ac 82 54 58 ed cf 29 a9 86 7d 04 2e eb 83 9a 00 88 24 6a c8 8a a1 d3 c6 38 6d 1a a0 47 01 00 17 97 cf 52 85 48 8c 86 11 7c 7c b3 6b 7d f6 cb e9 3b 66 11 07 dc 7a ce 40 ff d9 c4 e9 11 f5 ba 28 b1 dd 8a 9c 65 2a be 17 46 fa 13 81 73 d5 b1 7d 8e ed 53 ad 94 49 67 97 30 90 9b 9d 45 96 04 6f 38 42 37 db bc 6d d8 e4 8b fd 3c 0a fd e7 cb 66 95 d1 81 9e 8a eb 01 03 fe d2 a4 25 3f de 12
                                                                                                                                                                          Data Ascii: x9$nE2EG&N@J[FY7 azbn QqZ,>GM|=s2VGUZJ_R|![TX)}.$j8mGRH||k};fz@(e*Fs}SIg0Eo8B7m<f%?
                                                                                                                                                                          2025-02-24 17:06:13 UTC1964INData Raw: fd 98 7a 8e 85 a4 d2 e8 87 c3 97 b2 c5 97 bf a3 4d 10 96 ae 18 1b cc 78 47 01 00 11 4f 5c f3 c8 16 f1 80 55 76 67 a7 c1 19 59 9e 33 c5 bd 0c 84 cf 3e 43 e4 d1 85 4c 95 0a 65 ea ed d3 db 78 4b 94 88 38 85 41 89 92 a4 d9 ae 4b 64 26 2e e8 76 c2 68 bb 62 72 95 57 bc b6 34 e8 93 3d 4e f3 b6 6f 46 0c e8 60 7a 22 9e b8 97 dd b2 30 30 b4 2c b6 30 55 e4 fb 84 e8 c2 d2 a2 8d 57 fc d4 53 ff 1d d1 55 0d 5f b0 8b 0f ca 78 94 81 b8 ad 39 4e e3 47 41 de 72 46 f5 39 fd b0 92 89 29 e8 28 32 8f eb 04 16 8e 45 37 1f b7 92 25 9c c0 61 89 94 8e 2a ef 1a 27 01 35 6b 21 ac b0 ee 43 42 c6 89 2c d3 28 e9 c0 62 8f 52 8d 42 35 41 da a9 e2 3f 23 8c 31 92 47 01 00 12 be c2 f6 3c a9 65 26 35 16 3b 02 6a 4e ed 28 64 7b b2 06 11 e2 94 25 5c a8 85 35 84 cf 8f b4 1f ee 33 5a a1 d5 0f 21
                                                                                                                                                                          Data Ascii: zMxGO\UvgY3>CLexK8AKd&.vhbrW4=NoF`z"00,0UWSU_x9NGArF9)(2E7%a*'5k!CB,(bRB5A?#1G<e&5;jN(d{%\53Z!
                                                                                                                                                                          2025-02-24 17:06:13 UTC14420INData Raw: 34 82 49 04 d7 90 48 44 7c 10 bd c6 ca e7 19 c6 bd ca 87 ab 24 16 15 9d 60 53 fe c5 9d 42 ec 55 dd 40 3b 7d aa f5 5c bd fb b6 df ee 95 b0 0d 04 35 0a c4 03 60 d9 30 6e bb 48 6c ea 30 4d ca 59 ab e9 f0 08 8b e1 19 da 7c be df f5 27 6c fa 0c ac 25 5f 89 ec c6 28 ef ab c3 da 93 24 1a 4a 47 c4 e8 25 0d d2 d8 f4 f5 19 86 d6 09 8f 66 5a 12 71 0b 77 20 ef 97 c7 52 ae 44 f2 ae ac 29 eb 70 47 01 00 1c a4 0e 67 82 bf c9 7e 0f 17 8b 6b d8 07 e6 c2 a2 39 d8 06 1c a9 de 6a e5 ab e2 71 a0 05 9a 3a 7a e7 e4 65 e9 6d 14 6c 5f 42 67 22 a8 1c bc b4 f7 be 64 24 0c 6f e4 1e c1 04 f7 b9 6d 0d 57 6a f7 96 b7 d2 55 d9 35 66 79 92 7b b9 03 6c 78 51 09 11 ee 6f 8e 44 73 a5 5d 95 9b d1 65 66 48 78 86 38 b9 96 74 c8 e9 13 68 d0 f1 e1 41 27 a1 40 64 65 46 44 1d 48 2d 22 88 03 69 c3
                                                                                                                                                                          Data Ascii: 4IHD|$`SBU@;}\5`0nHl0MY|'l%_($JG%fZqw RD)pGg~k9jq:zeml_Bg"d$omWjU5fy{lxQoDs]efHx8thA'@deFDH-"i


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          100192.168.2.550100169.150.247.384435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:14 UTC622OUTPOST /x HTTP/1.1
                                                                                                                                                                          Host: vt-h-1.b-cdn.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 603
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept: application/json
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:14 UTC603OUTData Raw: 5b 7b 22 69 64 22 3a 22 36 63 64 37 63 65 34 35 35 39 36 63 39 30 36 37 30 34 32 35 30 66 39 37 62 64 32 63 31 34 65 64 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 37 34 30 34 31 36 37 36 39 32 35 34 2c 22 65 76 65 6e 74 22 3a 22 74 69 6d 65 64 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 64 66 65 39 32 31 37 33 2d 35 61 39 38 2d 34 38 37 36 2d 62 33 33 65 2d 63 31 63 63 65 63 64 33 61 65 66 31 22 2c 22 64 65 76 69 63 65 22 3a 22 39 39 63 39 65 62 66 65 2d 32 37 65 65 2d 34 32 34 30 2d 38 61 66 34 2d 61 36 35 61 66 63 66 31 64 63 38 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 32 66 30 38 62 36 61 2d 61 66 35 65 2d 34 32 33 65 2d 39 34 64 65 2d 35 61 35 65 38 36 36 65 36 65 34 61 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 76 65
                                                                                                                                                                          Data Ascii: [{"id":"6cd7ce45596c906704250f97bd2c14ed","createdAt":1740416769254,"event":"timed","accountId":"dfe92173-5a98-4876-b33e-c1ccecd3aef1","device":"99c9ebfe-27ee-4240-8af4-a65afcf1dc81","sessionId":"42f08b6a-af5e-423e-94de-5a5e866e6e4a","metadata":{"event_ve
                                                                                                                                                                          2025-02-24 17:06:14 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:14 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: BunnyCDN-DE1-1081
                                                                                                                                                                          CDN-PullZone: 2820877
                                                                                                                                                                          CDN-Uid: 4247456a-6900-4e79-b7d3-d05d8f618f99
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                          CDN-ProxyVer: 1.19
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 204
                                                                                                                                                                          CDN-CachedAt: 02/24/2025 17:06:14
                                                                                                                                                                          CDN-EdgeStorageId: 1081
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: 3f96f487a5a6236c5a169e7ded369ef8


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          101192.168.2.55010172.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:14 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_17.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:15 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "5b2ef3938c7e4548c4bb2baa0a36faff:1735317753.415766"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 1024036
                                                                                                                                                                          Cache-Control: max-age=30102418
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:14 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:15 UTC956INData Raw: 47 40 00 11 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 11 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:15 UTC227INData Raw: ff 1a 24 61 46 52 48 b1 7c 87 57 df 55 dd 6a 10 e0 a7 f2 42 28 3c 8c de 58 1b b0 37 96 ac 23 f7 e2 bd 61 d5 a3 ce 01 2a 2f fd 3b c5 71 59 3b 68 46 26 da 88 bd ab 72 db 38 d1 d4 47 8d f2 6a 10 3c 60 de 0c 51 10 b4 53 3e 16 b0 ed 51 e8 3b b5 1c 51 a7 2b 20 e1 22 f5 01 26 08 b8 c8 76 9e 99 ca dd f8 77 b1 68 78 9e 73 07 48 ef 87 e4 1d ee 18 40 ba 3a 0b df db 01 51 15 11 6e 31 16 81 2a 38 7b 54 52 f3 63 ba f2 53 19 97 c5 c8 47 10 27 f8 72 9f 44 00 b8 ef b6 82 66 7a 3d bb 6e fc de 1a 44 ca 15 94 85 68 de c9 0e 5d 9f 47 01 00 1e bd c9 8d 7a 91 f7 0c 06 6b 9d 48 f3 ed 34 2b ce bb f6 c2 9d a6 1a c5 af d9 24 cc 08 d9 4a a9 03 22 1f 2d 20 21 03 36 cc bb 52 3d 79 ab b7 82 7e ca 82 69
                                                                                                                                                                          Data Ascii: $aFRH|WUjB(<X7#a*/;qY;hF&r8Gj<`QS>Q;Q+ "&vwhxsH@:Qn1*8{TRcSG'rDfz=nDh]GzkH4+$J"- !6R=y~i
                                                                                                                                                                          2025-02-24 17:06:15 UTC1964INData Raw: 2d 17 8c 72 58 00 f8 72 46 57 5e 46 54 77 5b 16 67 c2 3e 7d e1 b7 dc b1 57 01 82 87 96 78 e0 c1 19 4c 50 3d f1 a7 ce b2 a5 be 7b 2b c2 92 42 fe af 14 b3 26 bd 0a d7 e8 cd a1 a5 9c 3e 00 e8 8f d9 ed f8 74 1b 7c dc b0 70 56 70 f9 23 4a 9e 51 07 39 79 99 8c 6f e8 cb e7 a2 95 44 92 e8 32 9d df 97 c9 07 72 a5 52 81 54 5f fd cb 43 b5 73 8e fa 10 e1 25 d2 1b ec 89 7d 35 3f 80 1e 3f 10 a7 51 50 28 3e 6a 47 01 00 1f 97 61 67 6a 50 5f 0e 09 57 07 76 c0 68 84 f9 b1 56 9b 52 0f 59 32 4e 5d 74 79 ec d9 e3 11 b3 31 23 51 93 28 e5 a0 50 fb 32 46 d8 0b d0 db e9 4a 1d c1 e3 9d b7 76 1e df d6 8d 5b 8c 40 1b b2 d5 c7 4e 86 75 00 ca 4c 93 47 a7 3d 52 f1 80 94 c5 c6 bb c9 78 8a af 27 e4 37 88 4e 84 e5 7b 08 88 5a 7b 0f d3 ab ed 58 08 4a e1 27 6d bd da e7 18 d7 57 14 2c 8b 90
                                                                                                                                                                          Data Ascii: -rXrFW^FTw[g>}WxLP={+B&>t|pVp#JQ9yoD2rRT_Cs%}5??QP(>jGagjP_WvhVRY2N]ty1#Q(P2FJv[@NuLG=Rx'7N{Z{XJ'mW,
                                                                                                                                                                          2025-02-24 17:06:15 UTC14420INData Raw: 87 bc 7d c0 3d 09 06 65 da f5 3c ae b9 f4 9e 15 a7 34 64 3a 41 1a e8 98 cc 92 f5 f1 58 45 8a 53 3d 91 d7 f7 a2 02 79 22 a9 0e 38 23 7e de 8a f2 cd 47 01 00 19 ce 50 c4 d5 25 54 dd 90 09 f8 91 95 6f b7 e2 15 71 76 50 b0 c7 29 92 a2 a7 cb b1 3a 7a cd 5a 05 aa 5a cd ac 41 da 7c 34 4d 56 19 0f 7a 89 f5 73 7d b3 4f 7a b1 a1 9e 1c 2f 2e 9d ad 6b 81 4e 0a 9d 51 4c dc 79 ad ba 35 32 c7 18 bc 04 f1 7c 88 55 2f bb 10 31 8f ac 93 e2 a3 e6 4b 7e 97 d7 b2 99 3d 17 51 d1 b2 06 a7 14 d6 41 3f 34 3e 45 60 52 11 9f 08 07 c9 9c 81 7e c5 90 58 56 05 b9 ff c7 0f dd 41 a8 13 1d 72 27 0e 57 bd 14 ce 35 fc 83 cc 45 8d 5f de 6a ec ab c3 38 18 28 a3 76 1b e2 c0 5c 31 87 f1 ff cd f1 53 ba 6f 57 2f 43 36 e7 34 e5 09 4e dd e7 61 47 01 00 1a ff b5 4e 9e 48 ef 31 52 b5 ca 41 46 37 ca
                                                                                                                                                                          Data Ascii: }=e<4d:AXES=y"8#~GP%ToqvP):zZZA|4MVzs}Oz/.kNQLy52|U/1K~=QA?4>E`R~XVAr'W5E_j8(v\1SoW/C64NaGNH1RAF7
                                                                                                                                                                          2025-02-24 17:06:15 UTC1964INData Raw: 82 d9 05 0d 23 f5 cc d6 96 ac eb a2 11 dd 00 cb f3 54 36 04 21 e0 c7 e1 f3 e1 81 2b 6e 31 01 de a1 7d 19 f5 c0 01 41 e7 20 fc 06 55 48 f4 2d 04 92 e9 7f 5c c0 49 af 4b 06 cf d7 af fc 84 23 08 d8 cf f0 ed 04 71 c4 ab fd 19 e5 b4 01 18 f0 dd 31 cd ce 22 7e 1a 9c d0 b0 1f 42 ff 48 df b8 75 14 18 5e 2f 64 45 a8 27 7d 47 01 00 16 7e c7 78 9d d6 81 9c 9b 9f 89 5c f0 57 93 d4 2a a9 4d 34 f1 6f 79 1a d2 4d de 15 d9 88 b3 a6 79 d7 d2 cb 59 d1 b7 34 d8 1d f8 a4 35 84 c0 f2 21 f3 84 db e3 2f 0b 59 27 68 a6 c2 3f e9 75 a9 cd e8 a2 c2 11 5c 2b 30 1c 45 7b 3b 07 18 db b9 d9 57 05 40 bc 8d f0 89 c8 7b 6e 89 23 f6 c0 7e 71 0b 5d 4e 52 b0 38 e0 87 da 8c 7b a5 02 6e 6f 36 a7 92 c7 e5 51 cc 5c ee 2a e8 53 44 c0 da 24 7a 7d 7d 76 e5 21 c0 81 23 b6 a0 f8 b0 2b 9c a1 3b 5f 83
                                                                                                                                                                          Data Ascii: #T6!+n1}A UH-\IK#q1"~BHu^/dE'}G~x\W*M4oyMyY45!/Y'h?u\+0E{;W@{n#~q]NR8{no6Q\*SD$z}}v!#+;_
                                                                                                                                                                          2025-02-24 17:06:15 UTC14420INData Raw: b6 03 f3 a2 6f 1f 65 ed c5 32 3a 5e 7e 57 a4 67 8d 03 62 57 97 47 01 00 10 26 36 1a a2 4a cd 44 ff b8 a9 4d af 2b ca c9 58 3b 21 7e 5d 8f a6 35 aa 02 53 e3 e1 ad 0d 80 1e d0 bf 10 96 12 86 7a 3f 25 a6 1c a6 6a 2c bb 4f 0e f5 eb 0b b6 20 29 11 18 3d 48 8d 8c 83 8e 14 d7 4a 02 02 6e e5 e5 0f 90 41 a6 82 d8 b2 97 94 2c da ff 26 87 d1 88 47 f7 ce e9 6c e7 ec 4e 2e c6 a3 f6 da 94 ee 02 de 08 fe ba db 45 eb 5e 42 b6 5f 25 2b 9f 3f 6a 51 44 11 2f 57 da 77 4d d3 8e 96 cb 13 e3 e0 c0 52 6a cd 05 c1 7f df e2 3e 55 23 3e 2c a6 e0 57 38 55 61 ad 96 3c 44 8b 99 4a 22 65 d3 16 2d ae d8 f4 47 88 bb e8 c6 02 d6 75 82 74 5d eb f2 35 93 47 01 00 11 b2 c7 9a 59 9f 1d 31 ec b4 a5 4e 7e fc ab a0 bf 8a e5 32 4c 4e 28 65 e0 65 0b de 37 ac 74 7b f2 9c be 98 36 98 57 e8 17 5f c1
                                                                                                                                                                          Data Ascii: oe2:^~WgbWG&6JDM+X;!~]5Sz?%j,O )=HJnA,&GlN.E^B_%+?jQD/WwMRj>U#>,W8Ua<DJ"e-Gut]5GY1N~2LN(ee7t{6W_
                                                                                                                                                                          2025-02-24 17:06:15 UTC1964INData Raw: 80 25 b4 a4 34 78 d7 93 bc 5a cd e7 61 25 10 ca 92 d6 64 b6 91 8c ec 1e fa e5 72 dd 16 07 77 0a d9 2e 46 9f 53 b5 52 81 84 8f a1 9a b8 9e 6e 54 7f 03 b6 61 5e 77 95 c3 2e 30 05 23 3f b5 ff b6 a0 c7 61 50 92 de b8 f8 b1 b3 a3 6f c0 47 01 00 19 64 43 b7 9f 09 51 2d 59 d9 7e 44 fd 21 ec 01 77 4f cb 51 43 1c 9b db a4 17 6d 14 cb 66 47 6a 52 fa ff 37 b3 da eb 3e cb d5 c0 fe e5 bb 30 d3 05 95 8d e4 9f 7e fe 87 cf 65 1a 10 e3 93 7e 50 fd 09 84 f8 62 6e 5c 37 76 ec 1b 4a 40 56 68 4a 78 b9 4c ed b3 16 86 eb c0 60 91 ff d0 10 ad 8e 6f 83 62 b7 d0 1f 89 a5 85 40 46 a1 6d 71 ba a3 ff 3d 30 4a b7 a7 2d 59 2f b2 d9 89 d2 98 d6 b3 1c 3c be f9 b4 bd 6c 1c 07 ac 05 bc 84 be c2 82 e4 47 81 56 1e 69 4a 1b 65 c0 eb 76 1d 1a e2 14 be 88 71 e9 1f 1f 7b be c6 da 14 3b fe c9 b0
                                                                                                                                                                          Data Ascii: %4xZa%drw.FSRnTa^w.0#?aPoGdCQ-Y~D!wOQCmfGjR7>0~e~Pbn\7vJ@VhJxL`ob@Fmq=0J-Y/<lGViJevq{;
                                                                                                                                                                          2025-02-24 17:06:15 UTC2697INData Raw: 2d 6f 6d 7a 93 cb dd 91 2c e9 1b fb 87 9c fe bf 79 d8 54 47 e3 11 ab ee a2 43 6c 72 e4 e3 44 86 a7 8e f8 43 b3 e8 7c bc 1e 82 81 df 21 bf a7 54 a8 31 be f2 2c f5 88 d7 68 7c fd 2c 5a 9a 73 5f 50 0c 3a 25 bf fd 91 b5 d5 a5 f9 20 43 65 a0 93 aa b0 af bb 34 12 eb f7 d8 f4 50 b5 4a cb fd 93 60 f2 9f 13 44 a1 c9 9b 9b 7c d8 a2 53 da 6b d1 35 06 3f 73 8a 87 d5 df c1 66 b8 13 2a 6c c8 f6 7d b3 e7 44 ca 11 f7 11 2b a5 b6 ac 01 e6 b3 1b 2a 2a df 2d 29 3e 9f ba 34 1e 02 34 02 89 27 ee 75 04 dc 44 68 3b 51 07 7b 6a 34 30 bd b7 31 96 d4 db 8d d5 9d 47 01 00 14 7c 7c d7 fb 08 c6 76 73 f9 0e 6f a0 39 80 f9 55 d2 db ca f9 53 4f fe f9 04 c6 78 23 71 a6 4d 4e 14 f7 af 80 e2 e9 8d c6 0c 75 f4 fe 41 74 92 a4 f3 63 ed f8 18 04 50 19 29 2e f5 35 f4 92 4d ec a8 b6 9f c4 1d 01
                                                                                                                                                                          Data Ascii: -omz,yTGClrDC|!T1,h|,Zs_P:% Ce4PJ`D|Sk5?sf*l}D+**-)>44'uDh;Q{j401G||vso9USOx#qMNuAtcP).5M
                                                                                                                                                                          2025-02-24 17:06:15 UTC1964INData Raw: df dc 0c e4 d5 f9 77 c6 5e 9e 46 ff 00 12 d2 6e 90 11 dd 8d b9 17 cf 06 d2 22 02 b6 37 77 49 e7 2b 95 3c 8d a0 53 4b 68 62 6c 21 59 db ee 40 1e 09 25 5e c0 fb 5c 98 d3 4f e0 5d 38 d3 4d 02 7d 26 5a ee f6 b7 64 d3 8f 91 df b8 6b 2d c9 a8 bd 17 af ad de 04 75 6f 7e 77 45 23 a5 fa b8 36 ad a5 45 ce ae 8e 35 26 5f a6 32 55 26 ad 6f b1 7e 7e bf 6c 48 47 01 00 12 f5 5d 1c fd ee 73 74 f7 95 53 98 c1 d0 8d 99 49 c7 7f 5d bb 16 35 bd 5b 2c 1c 16 c7 45 a7 2d c6 ef 7f 3c f1 a0 ce fc a7 1f cb 8d 98 2f 35 49 fa 57 a1 1a 61 bc 4b 03 91 85 e3 35 cb cd ae fb c8 08 c1 66 bd 1a 4c f9 25 dc 91 84 e6 37 ff 50 65 db 8e c5 bc 43 00 fa 3c fb 27 d3 97 0e 3f a8 de 79 a0 13 3d c0 d2 a6 1b 81 d9 50 be bc dd c3 a5 91 ea 7e 50 eb 60 3a e7 19 62 a4 4d 13 3e b3 c2 5b 99 99 be ba 5f 60
                                                                                                                                                                          Data Ascii: w^Fn"7wI+<SKhbl!Y@%^\O]8M}&Zdk-uo~wE#6E5&_2U&o~~lHG]stSI]5[,E-</5IWaK5fL%7PeC<'?y=P~P`:bM>[_`
                                                                                                                                                                          2025-02-24 17:06:15 UTC14420INData Raw: ab cb 9d 78 44 24 c5 34 ec bd db c8 58 08 54 fe e6 f9 58 6e 37 5d 9f e9 d2 0d ac 04 3d 34 23 43 47 01 00 1c d5 53 75 07 2a a1 66 42 c7 21 ab c7 ef 82 52 b6 5e be fb a9 c7 da f3 76 ab df 8b 16 c0 69 96 07 cd 45 c7 a0 cd 2c e5 70 cb 62 fb 30 65 8a 2f d8 af ab d5 63 72 f9 a6 6b ff e1 e9 45 16 53 d5 df 98 75 13 dc 4e 56 b1 5e ec 38 83 b2 6e f0 14 bf 53 43 5d 84 79 af b9 11 e6 33 77 44 9d 72 b0 11 37 97 7f 95 81 53 bc 44 57 9a 45 c0 68 2d 13 c0 72 06 6c 96 cd c6 e5 86 06 44 92 d2 d5 ab 4f 27 7d ab e0 a8 9f ae 0e 5f 7a 2f 89 08 19 b8 92 d5 62 cb e5 08 e7 be 15 8c d8 af 41 7c d2 c0 18 02 96 6b ce d6 92 81 fa c3 90 64 09 d9 39 51 fe b4 40 82 16 58 f6 60 8d e1 47 01 00 1d 52 3b 52 3f ff 9b 86 88 18 9e b0 18 3f 41 d5 3a b2 06 3e a3 fb dd cb e3 08 08 40 fb 31 73 bb
                                                                                                                                                                          Data Ascii: xD$4XTXn7]=4#CGSu*fB!R^viE,pb0e/crkESuNV^8nSC]y3wDr7SDWEh-rlDO'}_z/bA|kd9Q@X`GR;R??A:>@1s


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          102192.168.2.5501022.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:16 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_18.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:17 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "acea55c650de18b7c28b8d5099dd7827:1735317756.359417"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 608932
                                                                                                                                                                          Cache-Control: max-age=30431055
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:16 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:17 UTC1287INData Raw: 47 40 00 12 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 12 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:17 UTC14336INData Raw: 77 b6 4a 7c 11 ee fc 58 b5 8c 23 3f 7a d3 2a b4 8b 35 89 a6 b6 79 ec 84 76 cc a1 f6 06 47 01 00 1b 29 73 23 9f 94 a3 83 ae e5 54 fa c3 ce 7b 63 c6 87 ae 08 6b 68 81 be d7 96 4c c9 3c 11 10 7e 2d 25 c0 9d 3e 58 20 3b 0b 6d c6 a2 51 77 d5 8c a2 f2 26 77 3f 99 5c 52 44 40 a1 d8 4a 9e 5b 86 39 d0 1f 0c d4 c1 b8 1d 3e d9 78 2b cd 7e a4 18 f8 cc ce e8 2e 32 7a 3d 5f c7 f6 16 02 aa f2 e5 22 fa fa 5d c1 b8 5e 1f 7c d1 a6 b0 e0 06 b7 8c b4 ef b3 dd fb 33 3e 3b c6 03 ab 5a 78 ff f6 68 f7 a8 84 8d 63 74 5c 76 8f 03 6e 21 bb e2 65 f6 af cb 62 f6 2b c2 97 e3 77 44 e9 0c 61 21 bf 87 07 80 19 79 33 c2 f6 88 8d 2c 30 d6 f1 40 15 98 71 36 81 b4 53 9a e6 8b 5c 47 01 00 1c c6 85 60 27 b4 d3 10 66 15 4f fa bb 86 5d f0 01 cf 78 cb 02 91 47 7b e6 eb ac b1 b8 1c 30 5d fa 47 cc
                                                                                                                                                                          Data Ascii: wJ|X#?z*5yvG)s#T{ckhL<~-%>X ;mQw&w?\RD@J[9>x+~.2z=_"]^|3>;Zxhct\vn!eb+wDa!y3,0@q6S\G`'fO]xG{0]G
                                                                                                                                                                          2025-02-24 17:06:17 UTC2204INData Raw: cd dc a9 06 e3 52 f5 48 e7 1e 39 c1 10 35 90 f4 3a 06 ee 49 2b d1 eb 32 48 5b 3c 30 ea 9a 2e ba 60 5e 1d 86 e5 f0 c9 71 45 0c a0 d4 c7 bb 13 ed a7 9a 7a c5 f9 b5 5f 63 69 10 f6 f1 4c 64 e9 45 c0 05 cd a1 14 52 a9 ad 9e 34 41 8f ac e7 33 d0 36 16 0c 6f 47 46 c5 4b 77 47 1e 6c 2a 69 1b 10 9a 5d d2 e8 77 82 94 2d 14 7b b0 85 e4 06 12 00 68 d6 ca aa 78 f9 d9 b6 a9 88 57 6d c3 e1 eb 4b 6a 01 2d 35 c5 4c ee 19 32 a4 bd d3 ea 07 54 30 b5 fd 57 d4 92 60 33 e6 9b ea ca 87 83 17 9e a2 a0 18 21 3a c4 4b 0a cd ba 47 01 00 16 be 44 47 47 f8 46 18 20 a1 ff 1f 66 0e b0 29 2d d3 89 59 d2 e0 1d c9 2a 1f fd a3 20 2e 43 bc 14 ac 6a ba b9 ca f0 44 25 82 3c 98 c8 e7 9c fb a5 e4 47 9f d2 fd cf 29 9d 78 ea 8c f1 70 12 a8 a0 e1 e2 ec 16 66 d5 6d 90 12 21 68 1f 83 8a 5b 49 0e e0
                                                                                                                                                                          Data Ascii: RH95:I+2H[<0.`^qEz_ciLdER4A36oGFKwGl*i]w-{hxWmKj-5L2T0W`3!:KGDGGF f)-Y* .CjD%<G)xpfm!h[I
                                                                                                                                                                          2025-02-24 17:06:17 UTC14180INData Raw: ed 29 d0 84 4b 4e 0c 6e 01 84 51 0f 79 51 6d 81 02 ba 30 f0 72 f4 00 a9 5d 52 e1 b0 bb 4e 68 43 10 47 01 00 11 5f fe 9e 87 80 5b 48 2b c8 11 00 b3 0b 04 d6 38 14 8f 46 25 30 7e b7 a1 dd 54 7c 46 38 63 f0 1c 02 ff ab 01 68 02 6c 8d 3e 6e f0 48 af ef 01 f6 63 35 a0 00 21 03 6c 27 3d aa cb 5a 3d 55 b9 9e f1 93 cd 00 c5 1e e7 af 3b 57 b3 67 7e 07 83 48 e9 a5 c5 cb b2 e5 24 f0 6c 59 ea a0 72 87 33 e0 47 bb e4 4b f9 05 03 65 84 a0 09 72 05 3f e6 d7 46 d2 4f df 98 69 8c 9f 05 10 fb fa ea d9 f6 df 19 d3 2b 4e 34 86 82 93 0b c6 1e 3f ae 33 6d 78 83 c7 f6 60 79 57 d3 5c ac e7 bc 76 90 a8 ff ea 8f 29 b8 77 1f e8 1b 15 3b 20 17 29 5e e0 ca 0b 85 64 e7 db 0b 0d 4d 50 47 01 00 12 fb bd 74 ff 12 0b 3e 0f 1c 13 03 08 14 38 80 ca 4a 00 c1 27 4b cb 84 86 50 6a 7a 46 46 c1
                                                                                                                                                                          Data Ascii: )KNnQyQm0r]RNhCG_[H+8F%0~T|F8chl>nHc5!l'=Z=U;Wg~H$lYr3GKer?FOi+N4?3mx`yW\v)w; )^dMPGt>8J'KPjzFF
                                                                                                                                                                          2025-02-24 17:06:17 UTC2204INData Raw: b4 01 69 2e 8f 3a 32 03 be 51 ed da 6c 26 5c 82 a1 40 36 53 19 55 f9 c9 20 7c 98 d8 d5 d6 b8 6d 91 0f 0a c2 be a3 a6 26 2b 4a 50 6c 08 1e c5 3b da ad 66 82 5d 25 e5 61 96 18 ab d7 df b6 7d 7d ca ac 56 bc bf 61 2c bf fd 87 60 bc 32 98 68 3b 92 4d 17 e7 7d b2 0b 6b c6 a2 12 13 df c1 fa b9 bc a0 81 95 27 b8 bb a5 9c 1d b1 86 05 39 85 f2 62 43 bf 4d bd 8b 00 a5 b6 70 d0 a2 31 bc 80 f9 51 5b 59 b0 df f7 a6 63 b4 6e 71 16 98 47 01 00 13 ca 88 a4 1b f5 e8 61 73 e7 21 97 27 78 89 ed 59 9a 90 d8 b4 37 a9 bb 91 db 3e 07 98 0e d7 20 b9 7f 19 62 93 23 2a 6a f8 ee aa b7 48 67 58 56 34 5d 04 96 9f d7 a4 43 99 4a f6 04 91 50 ca af 5c d9 4a 77 e7 33 c5 00 6f 40 98 98 c2 94 4b 74 f3 e9 f2 b2 b5 f2 2b 0a 7a f3 89 2a 8d dc 03 f9 38 54 f0 5e 4c 6c c3 b5 2c eb fd ca b3 a0 ca
                                                                                                                                                                          Data Ascii: i.:2Ql&\@6SU |m&+JPl;f]%a}}Va,`2h;M}k'9bCMp1Q[YcnqGas!'xY7> b#*jHgXV4]CJP\Jw3o@Kt+z*8T^Ll,
                                                                                                                                                                          2025-02-24 17:06:17 UTC569INData Raw: 77 fd 1c e7 60 47 01 00 1e 38 21 8c 51 ad 7c b8 8f 5c 71 64 e2 e7 05 39 f3 30 29 b6 2e 9c e5 3c a5 da 74 f7 ae 4d 4f 8a bc 5e 24 c4 1f ed ba 4a 09 2f 22 0e c7 ef b9 35 a2 5c 5d 40 75 b1 f7 62 05 96 c7 29 45 93 d5 dd 51 31 07 af 72 3a c6 19 74 20 28 3a 74 58 b6 13 2c 61 6d 11 ce 55 c1 ac 42 da 6b eb 8e 70 b8 f9 8b e3 36 a3 83 99 a0 3d 02 bf 72 cb 53 51 ee 31 2b f6 2b 78 27 98 d4 7b 94 61 75 fb ff 23 a1 c9 ae 5c ae 03 f2 49 ed d2 11 f5 30 64 8c 47 6b 6e da eb e4 b6 23 56 03 9c a1 59 7f fe dc e4 68 e1 41 c1 46 e0 32 09 9f 11 f1 48 07 d4 1a 5e 7b 56 2e ff 7d 23 16 74 66 c2 ce 47 01 00 1f d7 de 80 6f bd a8 32 19 ad 6a 7d 09 38 de d7 53 ba 1e 30 1d 9b 0b 75 e2 08 dc 69 65 90 b0 cd f8 81 bc 40 4a 16 1f a1 64 90 83 a9 e7 19 6b 84 17 15 3a 33 f8 47 ef bd b3 19 2b
                                                                                                                                                                          Data Ascii: w`G8!Q|\qd90).<tMO^$J/"5\]@ub)EQ1r:t (:tX,amUBkp6=rSQ1++x'{au#\I0dGkn#VYhAF2H^{V.}#tfGo2j}8S0uie@Jdk:3G+
                                                                                                                                                                          2025-02-24 17:06:17 UTC2204INData Raw: 47 01 00 11 04 b8 e1 4d be 3b 12 c7 43 93 3a e2 c5 54 0e f0 fb 7c e1 40 77 9a 0a a8 64 fe 0a 7d 41 c4 6f db 9f 66 96 07 fa bc 03 ab f5 44 93 78 76 94 d9 2d 9a cb c5 86 90 58 19 f2 a4 dc 32 15 97 c9 2d 7f e1 ff f4 db 9a a1 64 1c ec 5c c7 c6 ac ed 44 78 e5 2e f6 d8 71 55 8b 9a ae 8a 40 d9 4f a3 be ec 9b 8e 9f e3 13 bc 59 b8 60 00 b3 61 dd 54 51 a7 6c 34 74 40 3c af 2d 5c d0 28 86 c5 8d 39 c5 4f 7b 14 6b fc 75 22 e8 35 b9 85 bf 48 94 f9 87 b7 1f 0b 89 8e 7d 25 bf e1 af e4 dc 8b a8 0f 57 8b 1d 46 72 e6 4e be 9f 7f e5 f6 bc d1 fb 43 ff d1 80 b0 5e 78 cd 79 00 f9 47 01 00 12 66 fd 74 d0 6b 69 6f df 1b f4 23 2c 04 14 72 10 fb 35 08 8c 7d 8f 32 45 7b 63 e5 01 82 a7 7d f4 fb 3c 4b 8d 57 1c 51 5c 21 2d ef be 2b 54 49 1b 8b a2 a4 fe 6f dc b8 a2 21 38 ec fa e2 9d cf
                                                                                                                                                                          Data Ascii: GM;C:T|@wd}AofDxv-X2-d\Dx.qU@OY`aTQl4t@<-\(9O{ku"5H}%WFrNC^xyGftkio#,r5}2E{c}<KWQ\!-+TIo!8
                                                                                                                                                                          2025-02-24 17:06:17 UTC14180INData Raw: fc d3 21 e0 c1 24 c6 7d b1 43 d3 85 2b ae 52 b3 fe 0e 0e 79 07 67 be 8e 89 d3 5e 6a f2 1f 5a 96 b3 ce a9 e9 94 50 55 2b ee eb 46 b0 0f 87 48 02 72 e4 83 07 47 41 01 13 00 00 01 c0 00 fe 84 80 05 21 01 c3 dd 41 ff f1 4c 80 1e df fc 21 19 8f ff ff ff ff f2 96 78 52 8e 05 62 a2 c0 b4 50 1d 22 90 1c 12 92 a3 33 86 17 49 1f d8 95 a8 0d 51 ee 3a 98 7e df 10 b7 97 d5 be 9d 11 e5 9f 42 e1 ea 1c 45 50 29 9f 2d 89 3d 44 82 43 f5 10 89 42 23 d1 a1 28 98 ce 86 71 65 3c 73 d8 13 34 8c df d8 9e a8 c9 31 dd d9 82 10 30 96 fe e4 ba 57 8d 19 29 18 b4 de c4 c4 f1 a9 f3 1f db ed bc b1 b1 34 81 00 a0 80 11 3b 8f 9e e2 f1 36 7d 62 f1 4d 66 cf ca 7c 76 e7 38 90 61 4c 79 2a 8a 66 db 4e 35 13 f2 5a cf 25 26 5b 2b 9d e6 56 89 5c a7 12 47 01 01 34 6b 00 ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: !$}C+Ryg^jZPU+FHrGA!AL!xRbP"3IQ:~BEP)-=DCB#(qe<s410W)4;6}bMf|v8aLy*fN5Z%&[+V\G4k
                                                                                                                                                                          2025-02-24 17:06:17 UTC2204INData Raw: 4f 71 59 9e 14 cf 13 6d b7 b0 92 8f bf df ca 6f 07 80 b9 d7 e0 51 9a 95 de 05 76 b2 d9 c0 a3 69 01 5d 83 7e f0 ce 71 e5 af 2e fd cd 31 e4 6c 95 80 fc db 94 42 93 e9 57 b1 8a ea 5c 6b da a6 ef 5e 83 7d 32 2d 16 57 b4 4e 43 b4 63 81 74 95 0b 4c a8 f7 a3 03 90 9d 55 52 ed 5c 03 e3 8e fe 30 33 3d 1f 34 68 12 f8 85 d6 09 e9 0e 03 9c ec cb b0 61 3d 68 ff 3f 61 5f 5b 98 94 58 7c 72 ff a9 b0 7d 62 ed c5 9d 68 92 20 21 8c 09 1f 80 0e fb 45 02 41 57 82 14 4c 46 1a 68 72 a7 d6 ea 50 4b 47 01 00 1d 23 8e 5f 52 be ae 7d 18 87 31 de de 2a 00 ae b1 71 3f 13 73 b1 41 e0 62 24 e9 ca c6 04 7a 3e dc e9 94 8a 51 5e 99 66 c3 c0 d2 d8 94 90 24 0c 9c af 89 a0 24 34 cc 51 b7 a8 69 49 ec ca 17 d6 9d a1 48 45 17 eb 59 97 60 94 51 9a fe 14 ce 66 10 66 4a 3e 70 0a 1c 97 e6 7e d9 03
                                                                                                                                                                          Data Ascii: OqYmoQvi]~q.1lBW\k^}2-WNCctLUR\03=4ha=h?a_[X|r}bh !EAWLFhrPKG#_R}1*q?sAb$z>Q^f$$4QiIHEY`QffJ>p~
                                                                                                                                                                          2025-02-24 17:06:17 UTC14180INData Raw: 4c f3 22 a3 95 17 b4 b3 29 71 52 b8 6a aa f0 f0 dc 43 d1 6f 9f 61 90 de 47 01 00 18 2b e7 48 1f 9e 0e 65 52 41 75 6e e3 cd a1 62 86 79 50 be 58 40 b6 8f b7 ca 78 78 98 27 a0 02 79 f2 2f 84 11 47 48 38 7e ec 8f 9e b5 9d 24 2f 84 ef db ab 3d 0d 1d 9b 3c 2f 07 65 d6 93 8c 6b 09 9d a7 9b 22 9c 54 20 48 d7 ea e5 c0 be 64 3c 16 0a 93 66 20 66 6c cd bd 25 dd d1 10 81 35 0e 0e 0b 03 56 84 b4 b0 0d 60 45 38 8c 1d 47 df 61 83 fb a1 42 9e 11 53 ca 24 55 2e c0 e7 24 13 5c c4 19 a0 ef f1 cc b1 02 56 4c 2f 75 4e 82 f6 97 9a 32 5b 95 b2 3d 1f 18 aa c6 95 95 3e 8f 2a c4 cd b8 1a 10 38 46 0b 11 fa ea db ff 6c dd 8f 61 bd 60 ae 29 f6 b1 02 1f 8c 47 01 00 19 55 69 13 59 e4 43 57 f6 51 19 43 d9 6d 3c 78 04 cf b3 91 ca 91 f3 fa f6 4a ef 8e 34 d1 e9 2c e8 03 c0 30 54 36 ee b0
                                                                                                                                                                          Data Ascii: L")qRjCoaG+HeRAunbyPX@xx'y/GH8~$/=</ek"T Hd<f fl%5V`E8GaBS$U.$\VL/uN2[=>*8Fla`)GUiYCWQCm<xJ4,0T6


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          103192.168.2.55010472.247.154.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:18 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_18.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:18 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "acea55c650de18b7c28b8d5099dd7827:1735317756.359417"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 608932
                                                                                                                                                                          Cache-Control: max-age=30102474
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:18 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:18 UTC1393INData Raw: 47 40 00 12 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 12 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:18 UTC14336INData Raw: 78 2b cd 7e a4 18 f8 cc ce e8 2e 32 7a 3d 5f c7 f6 16 02 aa f2 e5 22 fa fa 5d c1 b8 5e 1f 7c d1 a6 b0 e0 06 b7 8c b4 ef b3 dd fb 33 3e 3b c6 03 ab 5a 78 ff f6 68 f7 a8 84 8d 63 74 5c 76 8f 03 6e 21 bb e2 65 f6 af cb 62 f6 2b c2 97 e3 77 44 e9 0c 61 21 bf 87 07 80 19 79 33 c2 f6 88 8d 2c 30 d6 f1 40 15 98 71 36 81 b4 53 9a e6 8b 5c 47 01 00 1c c6 85 60 27 b4 d3 10 66 15 4f fa bb 86 5d f0 01 cf 78 cb 02 91 47 7b e6 eb ac b1 b8 1c 30 5d fa 47 cc 2d 45 dc 75 6c b9 f8 cd a7 04 75 a6 22 5b b3 61 f0 69 14 f3 52 6f 6d af 28 30 21 d3 bc 99 00 58 7a 72 a6 72 86 6d 21 64 e3 9d d8 cd 80 d8 5a 49 a1 d5 fe 56 74 15 d7 21 26 c6 ae b8 45 64 3f 40 47 56 5b 3f da 85 d1 92 95 9b 69 56 f8 6d fa 0d f0 e8 9e ca f7 de 77 02 0d f8 b0 0c ef 8c bd 0f bc d7 89 ff 45 0a a8 87 ff 57
                                                                                                                                                                          Data Ascii: x+~.2z=_"]^|3>;Zxhct\vn!eb+wDa!y3,0@q6S\G`'fO]xG{0]G-Eulu"[aiRom(0!Xzrrm!dZIVt!&Ed?@GV[?iVmwEW
                                                                                                                                                                          2025-02-24 17:06:19 UTC2204INData Raw: b0 85 e4 06 12 00 68 d6 ca aa 78 f9 d9 b6 a9 88 57 6d c3 e1 eb 4b 6a 01 2d 35 c5 4c ee 19 32 a4 bd d3 ea 07 54 30 b5 fd 57 d4 92 60 33 e6 9b ea ca 87 83 17 9e a2 a0 18 21 3a c4 4b 0a cd ba 47 01 00 16 be 44 47 47 f8 46 18 20 a1 ff 1f 66 0e b0 29 2d d3 89 59 d2 e0 1d c9 2a 1f fd a3 20 2e 43 bc 14 ac 6a ba b9 ca f0 44 25 82 3c 98 c8 e7 9c fb a5 e4 47 9f d2 fd cf 29 9d 78 ea 8c f1 70 12 a8 a0 e1 e2 ec 16 66 d5 6d 90 12 21 68 1f 83 8a 5b 49 0e e0 fe 12 c0 24 33 6b b9 e5 34 c3 0a f6 5c c0 b8 a1 b4 03 d5 0f 9f 08 08 7f 96 b8 b5 2d 49 01 11 e4 c2 f1 0e ab 84 26 c5 01 a0 a0 ab 76 28 a0 a8 94 ad 83 bf 14 0b b2 4d 69 b6 d1 8c 34 e3 d6 42 89 86 3e 1b 1d 18 af de fc 67 71 b4 10 ed 43 81 1e be 99 e0 4d b7 20 9e bc 36 66 27 4a 2c e7 cb e4 bc a2 06 12 77 19 47 01 00 17
                                                                                                                                                                          Data Ascii: hxWmKj-5L2T0W`3!:KGDGGF f)-Y* .CjD%<G)xpfm!h[I$3k4\-I&v(Mi4B>gqCM 6f'J,wG
                                                                                                                                                                          2025-02-24 17:06:19 UTC14180INData Raw: 1e e7 af 3b 57 b3 67 7e 07 83 48 e9 a5 c5 cb b2 e5 24 f0 6c 59 ea a0 72 87 33 e0 47 bb e4 4b f9 05 03 65 84 a0 09 72 05 3f e6 d7 46 d2 4f df 98 69 8c 9f 05 10 fb fa ea d9 f6 df 19 d3 2b 4e 34 86 82 93 0b c6 1e 3f ae 33 6d 78 83 c7 f6 60 79 57 d3 5c ac e7 bc 76 90 a8 ff ea 8f 29 b8 77 1f e8 1b 15 3b 20 17 29 5e e0 ca 0b 85 64 e7 db 0b 0d 4d 50 47 01 00 12 fb bd 74 ff 12 0b 3e 0f 1c 13 03 08 14 38 80 ca 4a 00 c1 27 4b cb 84 86 50 6a 7a 46 46 c1 e5 db 2d 96 fe 12 dd 10 6b 78 3f 58 b5 3a 31 6b 3f 87 a9 86 df fc 2c f4 77 8e 6c 9c 93 5f fe 97 97 13 7f 02 85 6a ff 61 75 a9 03 a7 63 4b 81 0d e9 de bc 30 fb d4 16 b0 6a 90 43 86 ad 4d da 81 4b 6f 46 55 78 fd 9f ee ba 37 a8 48 fa f4 2e 9f d1 0d d8 0e a6 ed c7 f9 5b e1 31 43 d1 bb 00 82 7d f6 6e be e9 20 26 7e 35 cb
                                                                                                                                                                          Data Ascii: ;Wg~H$lYr3GKer?FOi+N4?3mx`yW\v)w; )^dMPGt>8J'KPjzFF-kx?X:1k?,wl_jaucK0jCMKoFUx7H.[1C}n &~5
                                                                                                                                                                          2025-02-24 17:06:19 UTC2204INData Raw: b1 86 05 39 85 f2 62 43 bf 4d bd 8b 00 a5 b6 70 d0 a2 31 bc 80 f9 51 5b 59 b0 df f7 a6 63 b4 6e 71 16 98 47 01 00 13 ca 88 a4 1b f5 e8 61 73 e7 21 97 27 78 89 ed 59 9a 90 d8 b4 37 a9 bb 91 db 3e 07 98 0e d7 20 b9 7f 19 62 93 23 2a 6a f8 ee aa b7 48 67 58 56 34 5d 04 96 9f d7 a4 43 99 4a f6 04 91 50 ca af 5c d9 4a 77 e7 33 c5 00 6f 40 98 98 c2 94 4b 74 f3 e9 f2 b2 b5 f2 2b 0a 7a f3 89 2a 8d dc 03 f9 38 54 f0 5e 4c 6c c3 b5 2c eb fd ca b3 a0 ca b8 eb 2e 95 ca 22 62 1d 87 f7 61 a4 28 50 d5 f3 f5 83 c9 1d 50 9e 74 8a 97 83 d7 16 7f 76 5d 55 fc 37 9a 58 1a 53 00 f4 13 11 8f c6 8b 39 0f f2 e0 66 5c 43 7b 9d 30 38 f4 f0 0c 28 e9 30 e9 3d 2f 4d a4 c2 39 81 f7 8d 6b cc 47 01 00 14 17 29 26 a2 46 0c 0b ff 83 15 3a 12 a8 99 b1 5d 5c 9b e5 53 4e a8 51 de 36 d2 4d 9d
                                                                                                                                                                          Data Ascii: 9bCMp1Q[YcnqGas!'xY7> b#*jHgXV4]CJP\Jw3o@Kt+z*8T^Ll,."ba(PPtv]U7XS9f\C{08(0=/M9kG)&F:]\SNQ6M
                                                                                                                                                                          2025-02-24 17:06:19 UTC16384INData Raw: 36 a3 83 99 a0 3d 02 bf 72 cb 53 51 ee 31 2b f6 2b 78 27 98 d4 7b 94 61 75 fb ff 23 a1 c9 ae 5c ae 03 f2 49 ed d2 11 f5 30 64 8c 47 6b 6e da eb e4 b6 23 56 03 9c a1 59 7f fe dc e4 68 e1 41 c1 46 e0 32 09 9f 11 f1 48 07 d4 1a 5e 7b 56 2e ff 7d 23 16 74 66 c2 ce 47 01 00 1f d7 de 80 6f bd a8 32 19 ad 6a 7d 09 38 de d7 53 ba 1e 30 1d 9b 0b 75 e2 08 dc 69 65 90 b0 cd f8 81 bc 40 4a 16 1f a1 64 90 83 a9 e7 19 6b 84 17 15 3a 33 f8 47 ef bd b3 19 2b 46 c5 05 7f c3 93 6f ee e2 b5 27 32 0e 51 27 13 ca ae 6d c2 ba a5 cc a6 27 f8 90 0a 24 e0 2b a2 01 63 d3 f5 d8 50 5d 49 e4 b4 0e c9 34 4a 84 4b 10 f8 2b e3 f4 d5 d8 fb d5 81 1e de e5 59 aa 05 13 42 ce 07 4e c4 26 f6 20 c8 bb 81 fc 2a cf 97 fb 2b 0a 7c 23 0b a2 55 10 be 72 42 ef 3c b1 d0 22 04 db 2a 3a 48 e3 e0 36 ce
                                                                                                                                                                          Data Ascii: 6=rSQ1++x'{au#\I0dGkn#VYhAF2H^{V.}#tfGo2j}8S0uie@Jdk:3G+Fo'2Q'm'$+cP]I4JK+YBN& *+|#UrB<"*:H6
                                                                                                                                                                          2025-02-24 17:06:19 UTC463INData Raw: 54 95 e3 ea a9 58 b1 3f 71 c1 63 4e d8 4c 4c 9d 50 19 e4 87 c9 d6 cc ae c0 7d 05 ca 28 46 4d c8 8d 76 21 e5 ac bc 7c 00 91 d6 47 71 7b 43 d9 ff 7b 13 20 20 1d 5e e2 e7 89 08 42 47 01 00 1a f6 09 48 ba f9 10 6f 92 1b 86 4c 05 fc 63 2e 36 64 a2 7d 84 31 ea a7 25 07 58 70 89 3d df 3e 50 fc e2 81 16 af 95 0e 4c b0 cb 3a ad cd 82 c4 4c 57 29 7e 4f dd a1 ef 98 d1 ed 6c 71 51 84 3d 90 15 b1 7e 63 5b e6 bc d5 54 52 d3 4a 0c d2 65 c0 df 6d d4 1e 7c 77 4a 05 c0 b7 eb 9d 2d 02 ca b9 fe 26 16 36 bc fa 29 80 4a 77 40 5c d3 8a b8 40 af 0c 74 7e 97 af ce 60 30 7c ed 0e 8e f1 b5 d5 7f 33 af 13 5a 57 4d ba 41 92 2a e2 62 f4 98 86 14 d1 02 4a 6c 1f a5 22 96 b9 87 f2 70 a6 e9 a0 31 41 ad f1 87 bc c4 4b 4f 6d a7 ab ad e8 e0 c0 87 6b f7 2a 37 38 30 88 47 01 00 1b 4b 2f b6 a1
                                                                                                                                                                          Data Ascii: TX?qcNLLP}(FMv!|Gq{C{ ^BGHoLc.6d}1%Xp=>PL:LW)~OlqQ=~c[TRJem|wJ-&6)Jw@\@t~`0|3ZWMA*bJl"p1AKOmk*780GK/
                                                                                                                                                                          2025-02-24 17:06:19 UTC2204INData Raw: 4f 71 59 9e 14 cf 13 6d b7 b0 92 8f bf df ca 6f 07 80 b9 d7 e0 51 9a 95 de 05 76 b2 d9 c0 a3 69 01 5d 83 7e f0 ce 71 e5 af 2e fd cd 31 e4 6c 95 80 fc db 94 42 93 e9 57 b1 8a ea 5c 6b da a6 ef 5e 83 7d 32 2d 16 57 b4 4e 43 b4 63 81 74 95 0b 4c a8 f7 a3 03 90 9d 55 52 ed 5c 03 e3 8e fe 30 33 3d 1f 34 68 12 f8 85 d6 09 e9 0e 03 9c ec cb b0 61 3d 68 ff 3f 61 5f 5b 98 94 58 7c 72 ff a9 b0 7d 62 ed c5 9d 68 92 20 21 8c 09 1f 80 0e fb 45 02 41 57 82 14 4c 46 1a 68 72 a7 d6 ea 50 4b 47 01 00 1d 23 8e 5f 52 be ae 7d 18 87 31 de de 2a 00 ae b1 71 3f 13 73 b1 41 e0 62 24 e9 ca c6 04 7a 3e dc e9 94 8a 51 5e 99 66 c3 c0 d2 d8 94 90 24 0c 9c af 89 a0 24 34 cc 51 b7 a8 69 49 ec ca 17 d6 9d a1 48 45 17 eb 59 97 60 94 51 9a fe 14 ce 66 10 66 4a 3e 70 0a 1c 97 e6 7e d9 03
                                                                                                                                                                          Data Ascii: OqYmoQvi]~q.1lBW\k^}2-WNCctLUR\03=4ha=h?a_[X|r}bh !EAWLFhrPKG#_R}1*q?sAb$z>Q^f$$4QiIHEY`QffJ>p~
                                                                                                                                                                          2025-02-24 17:06:19 UTC14180INData Raw: 4c f3 22 a3 95 17 b4 b3 29 71 52 b8 6a aa f0 f0 dc 43 d1 6f 9f 61 90 de 47 01 00 18 2b e7 48 1f 9e 0e 65 52 41 75 6e e3 cd a1 62 86 79 50 be 58 40 b6 8f b7 ca 78 78 98 27 a0 02 79 f2 2f 84 11 47 48 38 7e ec 8f 9e b5 9d 24 2f 84 ef db ab 3d 0d 1d 9b 3c 2f 07 65 d6 93 8c 6b 09 9d a7 9b 22 9c 54 20 48 d7 ea e5 c0 be 64 3c 16 0a 93 66 20 66 6c cd bd 25 dd d1 10 81 35 0e 0e 0b 03 56 84 b4 b0 0d 60 45 38 8c 1d 47 df 61 83 fb a1 42 9e 11 53 ca 24 55 2e c0 e7 24 13 5c c4 19 a0 ef f1 cc b1 02 56 4c 2f 75 4e 82 f6 97 9a 32 5b 95 b2 3d 1f 18 aa c6 95 95 3e 8f 2a c4 cd b8 1a 10 38 46 0b 11 fa ea db ff 6c dd 8f 61 bd 60 ae 29 f6 b1 02 1f 8c 47 01 00 19 55 69 13 59 e4 43 57 f6 51 19 43 d9 6d 3c 78 04 cf b3 91 ca 91 f3 fa f6 4a ef 8e 34 d1 e9 2c e8 03 c0 30 54 36 ee b0
                                                                                                                                                                          Data Ascii: L")qRjCoaG+HeRAunbyPX@xx'y/GH8~$/=</ek"T Hd<f fl%5V`E8GaBS$U.$\VL/uN2[=>*8Fla`)GUiYCWQCm<xJ4,0T6
                                                                                                                                                                          2025-02-24 17:06:19 UTC2204INData Raw: 72 b9 01 d4 ec e1 8a 12 67 c9 c9 c4 13 a9 e6 2d ab 1c 29 81 e3 34 54 a4 76 a9 83 e4 63 1d ad 70 2b ea 5b 7e e7 d9 56 74 84 9a cd 67 95 00 f6 0b a3 d8 fa 70 34 ef c6 ba e6 ff 67 b6 2c 27 8a c2 14 12 62 d2 98 02 d3 44 00 6c dd 9c ef c4 51 2c 97 fe 3d b7 a0 eb 41 83 43 ba f5 c9 22 de df f0 12 7a de f4 bb dc e2 4a bc 56 95 ca 08 59 5c c2 a8 96 f5 04 d1 1d 41 b9 3a 73 61 2a 5d 6a 6d dc 43 c3 82 b9 47 01 00 1a a9 f8 40 e2 99 5a a8 b1 4f 8a 52 26 bb 73 8b 9e ce a5 6d 5c 87 ef cd c4 ac 23 71 9a bf 38 b6 f8 96 11 89 54 6b d8 3b 28 31 33 91 87 98 1d 96 aa fb 3f eb dc f4 75 4f 7c 07 c1 aa dc 8d 8e 93 d8 ea e0 9a 62 fd c4 ea 87 3d 77 4c 3d 21 ae 5c ef 9b 52 f1 4f f7 bc 00 49 fc a8 6c 90 dc fe 85 7d 96 fb f6 0d c5 ab b1 32 7f fd 39 be 37 7c 61 7d 86 fa c3 a0 1c 5d 75
                                                                                                                                                                          Data Ascii: rg-)4Tvcp+[~Vtgp4g,'bDlQ,=AC"zJVY\A:sa*]jmCG@ZOR&sm\#q8Tk;(13?uO|b=wL=!\ROIl}297|a}]u


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          104192.168.2.5501052.19.11.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:20 UTC642OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_19.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://mindboostingtips.com
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://mindboostingtips.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:21 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "838510a582fb077dd882f0cfb344d4f5:1735317753.15264"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 611376
                                                                                                                                                                          Cache-Control: max-age=31174394
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:20 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:21 UTC1211INData Raw: 47 40 00 13 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 13 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:21 UTC14336INData Raw: 00 04 bf fe f7 68 9f 02 9b 5e 61 aa 80 e4 95 c5 25 db 4f 81 ff ab 67 70 7c 8f e9 03 00 00 03 00 00 03 00 00 03 00 00 33 80 a7 1e 72 cc cb 06 a4 1e 19 d1 d1 40 00 00 03 00 00 84 80 00 69 bc ff f8 3d cd f0 00 c7 c6 b5 2f 9f 2a 91 bc e3 b6 51 1e 74 50 fc ca 86 e9 81 40 82 6e 28 2c 3e d4 08 4f 0a f9 fe f8 4c f4 8c 59 47 01 00 18 89 ed 26 18 2a 23 ef 96 d3 c4 c5 55 81 5e 12 8b ef e8 fb b6 71 53 6f 3b b9 30 90 05 80 46 fe 26 85 d1 ff 9d 7e 55 77 7b 60 12 da c6 e8 dd 72 a4 d7 0d b5 9f 17 1a e7 de f9 66 04 49 30 a9 b1 5f 91 d6 7a 8d 66 b3 2b 0b 40 f7 c1 0d f4 c5 fd 87 d3 43 7e b4 9c 08 67 65 33 45 28 e6 3b 35 08 f2 cc 81 1a 33 d2 f8 48 5c 9b fb f2 49 d4 01 d0 07 d8 f5 e8 8a 79 ed f3 cc 20 1c 64 2a 90 a7 40 01 19 ed fc f9 24 48 e6 20 ae cd 9f 7d 30 d6 be b8 b4 44
                                                                                                                                                                          Data Ascii: h^a%Ogp|3r@i=/*QtP@n(,>OLYG&*#U^qSo;0F&~Uw{`rfI0_zf+@C~ge3E(;53H\Iy d*@$H }0D
                                                                                                                                                                          2025-02-24 17:06:21 UTC2624INData Raw: a9 f9 e0 80 e3 86 bc 35 ef b7 68 b0 73 24 07 a9 3c 05 ed e9 45 1e ac e9 87 39 0c c6 5c 05 59 15 9f 9b 44 16 8b ca ed 02 67 0a b8 6c 0b 56 64 e6 2d f9 ab 02 5c c9 3e 9e 79 47 01 00 14 b1 36 c4 c5 a4 26 db 1a 6f cd 40 51 fd 89 e2 9c d1 60 52 0c 66 88 7f db d5 c8 5b 11 0c a3 11 a3 a5 39 aa 07 03 5e 32 c8 5e bb a4 c0 fc bc b1 6e c6 4b 02 de 11 3b 23 d3 ff 4d 65 fb 83 50 00 54 3e 8a 04 2d a7 03 eb 46 d5 56 38 8c 3d ff cc 8c 00 77 c4 b7 71 9c 81 62 93 a9 07 3d 4f 6e 7b fb 1d 80 3a 3a a1 62 d4 81 68 7f 39 db fc 6d 2c f0 fe b9 20 d5 f6 88 8f cf 74 6b 12 3a 6e 26 78 9c 86 a6 a5 ba 61 d3 15 18 66 5b 33 e5 c7 6f 2b 63 7d 21 45 a3 f7 07 70 47 d5 7e 33 f6 56 41 90 6a 38 7b 75 6d bf dd 1b 59 69 50 74 ac dd 24 7c 7e 41 19 b3 e1 73 26 98 49 47 01 00 15 98 b6 92 c5 20 3d
                                                                                                                                                                          Data Ascii: 5hs$<E9\YDglVd-\>yG6&o@Q`Rf[9^2^nK;#MePT>-FV8=wqb=On{::bh9m, tk:n&xaf[3o+c}!EpG~3VAj8{umYiPt$|~As&IG =
                                                                                                                                                                          2025-02-24 17:06:21 UTC13760INData Raw: de 71 2f a8 7a 1d 84 56 bb 00 6c 80 51 b5 90 7b b2 66 7a 83 53 67 d4 01 84 3b 67 f3 c4 89 01 7e 5d 53 31 b7 56 92 f2 21 94 ae 51 f5 fd e6 d8 34 17 f3 58 c8 72 32 be 4f e1 4f 20 34 cd ba 68 63 39 47 01 00 12 97 85 4f 3f 5f 46 05 52 60 0e ae 1e 2d 18 b4 a0 5c 6f c4 6a 90 0d f4 c2 82 61 1a 38 c8 77 4a 92 b1 5f 4f 44 3b 07 54 92 f1 1c 34 25 21 94 78 d2 2a cb cf d0 69 4a af ca 82 22 b1 6a 4e 5c 8d e2 cc 7a 88 57 d3 ef 09 b8 af 04 bf 57 88 93 a0 f8 3b 5f 42 65 f7 e0 45 c0 29 27 09 bf 34 7d 75 aa 2f 2a 03 88 88 70 76 19 b8 d7 a9 f8 68 de 4a a9 43 ed 2d b8 f0 66 9a 85 fb 15 92 25 62 d4 ed ea e2 cc 47 79 f8 09 ae 0e 15 b1 60 4d 48 21 5d 69 cf 86 47 80 9e e6 9f 05 e6 cb 3b 04 2f 11 9b b4 a6 05 7f 59 b6 ba 48 bb f0 c7 49 51 99 97 98 5b d2 fd 03 3a 66 1c ac f8 47 01
                                                                                                                                                                          Data Ascii: q/zVlQ{fzSg;g~]S1V!Q4Xr2OO 4hc9GO?_FR`-\oja8wJ_OD;T4%!x*iJ"jN\zWW;_BeE)'4}u/*pvhJC-f%bGy`MH!]iG;/YHIQ[:fG
                                                                                                                                                                          2025-02-24 17:06:21 UTC2624INData Raw: 06 62 c1 f7 f2 43 f2 00 32 b7 0f f6 44 09 d7 fb 92 c8 4f 10 1c 83 79 57 e5 0a 42 c1 ab 47 01 00 19 80 fd 00 b2 ed ef 6b ff 78 27 5e 51 a5 cb f0 0e 17 1a 59 8e ac e0 5b cd 94 1f f7 72 da d4 f8 c4 0e 7e ce 99 2b d2 af 0c d4 ec 21 5a 06 59 97 2c f9 a1 81 11 8a 5e 91 ad a4 2f 42 fa 12 84 a1 ba 84 fe 51 ee dd de c4 dd 86 a1 dc 60 c7 69 28 e2 32 73 b0 fb 83 d3 8d 43 37 94 ef fc 1b d5 21 8c 17 93 2b 1c d0 1c da ed 3f 95 42 3e 7d 0d 0d 2f b0 f8 dc 0f b5 5c eb c8 33 de bf 62 4f a2 b4 e4 3a c0 b2 7a f6 f7 6f fe ea c0 3d 05 89 b7 ed fb af 6a 71 35 75 c6 36 86 2e 47 81 2d f8 72 92 62 84 cf 68 2d 53 8b d3 96 20 19 5c 5b e5 10 95 ef a1 f1 62 25 ec df 80 fd 47 01 00 1a cd eb 48 e2 b5 00 8b 1e f6 05 8b f1 85 84 97 4a 82 18 b9 b9 43 41 ca 74 71 f0 7f 19 4d a4 9e 34 0f 04
                                                                                                                                                                          Data Ascii: bC2DOyWBGkx'^QY[r~+!ZY,^/BQ`i(2sC7!+?B>}/\3bO:zo=jq5u6.G-rbh-S \[b%GHJCAtqM4
                                                                                                                                                                          2025-02-24 17:06:21 UTC645INData Raw: 24 4a d1 35 43 d4 20 d7 b3 93 91 ba c6 11 db c3 61 9a b9 4a b8 d8 72 60 f9 ea 05 b2 54 2e b5 65 ad be e0 24 5e 47 01 00 17 7f 33 b3 c4 13 ed 07 29 8e 44 c2 58 77 62 13 f9 59 69 8a cf 82 48 26 ac 4c ec f9 55 ed 2a bc e0 77 ea 76 45 c5 86 95 41 6a d4 fa 0c a1 50 55 cc 6a 5a 14 4a 98 6d f2 2e 1c fd f5 dd 2f c1 3b 34 b3 10 0c 21 21 8d bf 59 3b 20 73 19 75 c1 57 a2 00 a7 8b 59 d6 0a 28 88 44 e9 d6 b1 fa 0b 6d 1c a9 0d aa c5 52 db 8a d9 5a 81 7c bf f9 c3 74 5f ff 94 b2 0e 62 fc 93 a3 df 88 18 25 03 f1 5f 5d 64 4e 89 00 d7 82 d5 3d 6c 03 08 13 a9 33 ed 05 3f 80 62 b2 cf 04 4d 3e ea 95 2b 1d 9e 37 b2 8a c4 cf 06 26 05 61 6a d2 9a cd 55 bc c9 6c 1e cf 29 6b ee 3a b1 ff 24 96 47 01 00 18 50 85 2f cd fa 7e af 00 38 87 d4 72 d8 19 4c b3 a0 fe 21 bb 40 da 52 55 0d 27
                                                                                                                                                                          Data Ascii: $J5C aJr`T.e$^G3)DXwbYiH&LU*wvEAjPUjZJm./;4!!Y; suWY(DmRZ|t_b%_]dN=l3?bM>+7&ajUl)k:$GP/~8rL!@RU'
                                                                                                                                                                          2025-02-24 17:06:21 UTC2624INData Raw: b2 4e 63 5c 91 9a a4 2d 95 a8 6b e7 d2 dd b1 2c 18 dd 12 36 ae 66 7d cb 9c d1 55 74 6d e1 3e bd b5 af 68 37 eb 64 e7 b2 75 de 9b 88 22 c3 59 5d f4 b2 e8 25 82 a8 e6 51 8b 4c ff b5 54 73 69 22 bd 68 1a ee 06 3e ab 39 bc cd e7 1f e4 4a 2e c8 b5 0b 6c 94 ab 1a 1e a4 5d 41 23 dd fc 14 01 04 6f 25 0c fe 14 51 da e8 91 2f f1 ff 24 61 7d ed d0 da 44 00 33 5e 11 dc dd 69 14 19 90 9d 07 e8 dd 2a db 1e 52 7c cb c4 00 3a 81 81 09 77 d2 d3 47 01 00 1b e6 84 a4 a2 10 34 31 8d 87 10 3c 02 69 11 ca 3d 8f 45 df 10 34 a0 55 4c 92 9f e3 e5 59 b5 c2 1d fc c3 00 5b a6 28 6d 3d ac 9d b0 b7 3a c9 6f ac ec 79 7c a6 4b 91 f7 45 97 b6 c5 eb e1 35 ad 10 a8 a0 f8 f0 c3 27 4f d1 e3 d4 10 b7 73 c3 33 aa 27 c3 6e 1e 44 d9 87 3c 5c 0c 7b cc 2f 51 33 b4 b8 20 49 89 07 dd 40 08 6b 40 ca
                                                                                                                                                                          Data Ascii: Nc\-k,6f}Utm>h7du"Y]%QLTsi"h>9J.l]A#o%Q/$a}D3^i*R|:wG41<i=E4ULY[(m=:oy|KE5'Os3'nD<\{/Q3 I@k@
                                                                                                                                                                          2025-02-24 17:06:21 UTC13760INData Raw: f9 70 3f cc 78 52 cc e1 ba c6 ff f1 5f c6 27 a1 12 6b b8 8c 82 3a d7 67 b0 f8 03 6a 87 b1 e7 b7 87 f1 a3 34 e7 c7 54 26 29 60 99 cf 5f 3c d6 ff 21 b0 3e d7 c5 83 06 ae 9f 78 77 55 5d 37 7a 94 fd 0b bb 2f c5 b2 ca e0 85 f1 be c8 a4 4d 4c 68 96 1e dd 46 04 55 42 b5 26 9f 7f 1a f0 04 d2 0d 4e c5 a2 47 1e 04 72 a4 ab b7 88 cd 9c 08 6e 90 23 37 72 f7 6f 7d 4a 52 a3 a6 48 b0 2b a0 74 63 fe 28 de 2e ee 4c d2 c8 98 d0 2a 5f 29 64 56 d7 c1 1d 22 0d d7 d8 59 14 47 01 00 19 66 bf 64 89 86 40 45 2f a5 cc 09 02 3c c5 fa 8d f9 db 78 c0 bc a0 f1 14 00 85 ef b2 31 30 4d f6 9f 24 05 53 03 bd 0c cc fa 15 1d e6 fb 58 57 be 9f 78 ac 63 ab 1b f4 9b bf 28 d2 cb ac 8b 5c ad d8 a0 e3 b0 af 8f 87 76 15 43 13 23 80 68 f0 fa b1 15 6b 79 91 43 18 a1 c2 40 f3 59 5f e9 2a 0f a2 f1 4d
                                                                                                                                                                          Data Ascii: p?xR_'k:gj4T&)`_<!>xwU]7z/MLhFUB&NGrn#7ro}JRH+tc(.L*_)dV"YGfd@E/<x10M$SXWxc(\vC#hkyC@Y_*M
                                                                                                                                                                          2025-02-24 17:06:21 UTC2624INData Raw: d8 cd 14 93 69 e5 e1 2a 56 63 91 b5 ac 6c 47 f3 83 f2 f9 9c e0 b9 c1 e0 fb be cd 93 83 22 ea e7 f1 0c a5 9f 54 bf 08 cf 16 9e 7d ec 20 aa 4f 80 31 27 56 13 c6 9e a4 4b 5e 8d 79 a0 64 12 69 cb 36 ba 67 31 e6 04 d4 e6 df 13 46 10 b3 8f 46 09 d5 ae 82 bb 16 5d 17 2c 95 c2 72 96 ef d3 b1 1c cb 88 ce ff 77 af a5 e8 f7 f5 2e d0 5f 31 41 56 61 e8 ed 81 47 01 00 15 39 29 ce 28 49 5f 39 1c 96 b0 e7 a5 d6 2c 65 05 94 dc 64 7f a8 83 3d 57 da b2 23 44 a6 47 e8 ec 95 4a 97 f0 94 48 66 ad 62 12 29 f2 70 bd 48 98 f7 b9 41 6c e6 8d 4b 3a e7 60 36 ac 0a 8f c3 3f 1a ee d8 df 17 0a 77 b8 c6 45 33 3a 48 3f ba 4a 80 3e 28 d2 15 a7 5b 0a 24 e8 1a e3 bd 3e 5c 3d fb 35 12 fd ab 11 c7 4f 59 e7 62 49 f0 11 75 40 68 e6 71 c2 19 7c 28 fb 52 49 95 ab 2e 4e 6e 4b c2 36 7b 7b d2 eb 09
                                                                                                                                                                          Data Ascii: i*VclG"T} O1'VK^ydi6g1FF],rw._1AVaG9)(I_9,ed=W#DGJHfb)pHAlK:`6?wE3:H?J>([$>\=5OYbIu@hq|(RI.NnK6{{
                                                                                                                                                                          2025-02-24 17:06:21 UTC13760INData Raw: 6d 4d 93 5f 1c 87 37 d8 f8 02 f0 be 70 ce 0f 6d f7 2f f9 0a 14 07 4a 0c 05 9e b0 f0 25 b9 df 66 37 80 f3 cb 4c a3 34 82 b8 ea f5 40 12 3c b3 37 d1 f7 ef 00 87 43 fd 68 c3 22 3b 87 fc f3 18 7f 4c fb 62 1d a7 43 80 51 5a a5 66 64 1d 61 56 f4 40 07 88 53 7a ea c8 af aa da 4d 10 18 18 0e 01 ca d5 34 56 4e 47 9f fe 6f ec 51 d2 f3 d6 a1 59 2e 6c 4a 8e bd ea 07 e0 a2 43 09 a4 47 01 00 3f 86 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: mM_7pm/J%f7L4@<7Ch";LbCQZfdaV@SzM4VNGoQY.lJCG?


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          105192.168.2.55010672.247.154.177443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2025-02-24 17:06:22 UTC428OUTGET /dfe92173-5a98-4876-b33e-c1ccecd3aef1/676ed8258191e7e36f1fd4d7/video/720p/segment_19.ts HTTP/1.1
                                                                                                                                                                          Host: cdn.converteai.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2025-02-24 17:06:22 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "838510a582fb077dd882f0cfb344d4f5:1735317753.15264"
                                                                                                                                                                          Last-Modified: Fri, 27 Dec 2024 16:42:27 GMT
                                                                                                                                                                          Server: AkamaiNetStorage
                                                                                                                                                                          Content-Length: 611376
                                                                                                                                                                          Cache-Control: max-age=30102439
                                                                                                                                                                          Date: Mon, 24 Feb 2025 17:06:22 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Akamai-Mon-Iucid-Del: 1429301
                                                                                                                                                                          Content-Type: video/MP2T
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                          Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                          Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                          Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          2025-02-24 17:06:22 UTC1290INData Raw: 47 40 00 13 00 00 b0 0d 00 01 c1 00 00 00 01 f0 00 2a b1 04 b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 50 00 13 00 02 b0 17 00 01 c1 00 00 e1 00 f0 00 0f e1 01 f0 00 1b e1 00 f0 00 f2 d9 15 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: G@*GPc
                                                                                                                                                                          2025-02-24 17:06:22 UTC14336INData Raw: 51 1e 74 50 fc ca 86 e9 81 40 82 6e 28 2c 3e d4 08 4f 0a f9 fe f8 4c f4 8c 59 47 01 00 18 89 ed 26 18 2a 23 ef 96 d3 c4 c5 55 81 5e 12 8b ef e8 fb b6 71 53 6f 3b b9 30 90 05 80 46 fe 26 85 d1 ff 9d 7e 55 77 7b 60 12 da c6 e8 dd 72 a4 d7 0d b5 9f 17 1a e7 de f9 66 04 49 30 a9 b1 5f 91 d6 7a 8d 66 b3 2b 0b 40 f7 c1 0d f4 c5 fd 87 d3 43 7e b4 9c 08 67 65 33 45 28 e6 3b 35 08 f2 cc 81 1a 33 d2 f8 48 5c 9b fb f2 49 d4 01 d0 07 d8 f5 e8 8a 79 ed f3 cc 20 1c 64 2a 90 a7 40 01 19 ed fc f9 24 48 e6 20 ae cd 9f 7d 30 d6 be b8 b4 44 09 e7 d0 b7 03 5d 43 92 8a fb 9b 1b 18 f6 04 d5 9b 74 02 da 4e 6a 6e d1 65 e8 2d 11 43 f9 76 03 47 59 66 8e e8 04 47 01 00 19 ab b5 bb b9 42 a4 26 d5 ba f6 81 84 00 06 97 70 4c 54 46 3a 2f aa ba 81 ea de 5c 4d 94 e2 5c da 9f 53 78 7c 5f
                                                                                                                                                                          Data Ascii: QtP@n(,>OLYG&*#U^qSo;0F&~Uw{`rfI0_zf+@C~ge3E(;53H\Iy d*@$H }0D]CtNjne-CvGYfGB&pLTF:/\M\Sx|_
                                                                                                                                                                          2025-02-24 17:06:22 UTC2624INData Raw: 52 0c 66 88 7f db d5 c8 5b 11 0c a3 11 a3 a5 39 aa 07 03 5e 32 c8 5e bb a4 c0 fc bc b1 6e c6 4b 02 de 11 3b 23 d3 ff 4d 65 fb 83 50 00 54 3e 8a 04 2d a7 03 eb 46 d5 56 38 8c 3d ff cc 8c 00 77 c4 b7 71 9c 81 62 93 a9 07 3d 4f 6e 7b fb 1d 80 3a 3a a1 62 d4 81 68 7f 39 db fc 6d 2c f0 fe b9 20 d5 f6 88 8f cf 74 6b 12 3a 6e 26 78 9c 86 a6 a5 ba 61 d3 15 18 66 5b 33 e5 c7 6f 2b 63 7d 21 45 a3 f7 07 70 47 d5 7e 33 f6 56 41 90 6a 38 7b 75 6d bf dd 1b 59 69 50 74 ac dd 24 7c 7e 41 19 b3 e1 73 26 98 49 47 01 00 15 98 b6 92 c5 20 3d 01 23 36 11 62 45 c0 76 07 7a 9f 95 91 89 51 d3 17 8a 47 18 1a 39 76 ff 8f 19 e2 16 63 4b 3e b6 00 f5 0e 20 b5 a6 20 17 53 d9 e9 91 4f 39 8b ca 1b 04 9b ff 28 4c 63 95 d4 40 d4 f9 91 ad 33 44 c7 d9 e6 df b3 25 89 a6 53 8e 12 48 fa d0 d9
                                                                                                                                                                          Data Ascii: Rf[9^2^nK;#MePT>-FV8=wqb=On{::bh9m, tk:n&xaf[3o+c}!EpG~3VAj8{umYiPt$|~As&IG =#6bEvzQG9vcK> SO9(Lc@3D%SH
                                                                                                                                                                          2025-02-24 17:06:22 UTC13760INData Raw: ae 1e 2d 18 b4 a0 5c 6f c4 6a 90 0d f4 c2 82 61 1a 38 c8 77 4a 92 b1 5f 4f 44 3b 07 54 92 f1 1c 34 25 21 94 78 d2 2a cb cf d0 69 4a af ca 82 22 b1 6a 4e 5c 8d e2 cc 7a 88 57 d3 ef 09 b8 af 04 bf 57 88 93 a0 f8 3b 5f 42 65 f7 e0 45 c0 29 27 09 bf 34 7d 75 aa 2f 2a 03 88 88 70 76 19 b8 d7 a9 f8 68 de 4a a9 43 ed 2d b8 f0 66 9a 85 fb 15 92 25 62 d4 ed ea e2 cc 47 79 f8 09 ae 0e 15 b1 60 4d 48 21 5d 69 cf 86 47 80 9e e6 9f 05 e6 cb 3b 04 2f 11 9b b4 a6 05 7f 59 b6 ba 48 bb f0 c7 49 51 99 97 98 5b d2 fd 03 3a 66 1c ac f8 47 01 00 13 2a 34 5a b9 05 71 b7 94 6e 25 c0 8f 17 8d f3 d4 55 94 6d a4 d3 69 4e c2 5b 11 a7 bf 1e 1a 9e 47 b9 a5 92 98 c7 c8 ba 64 8f 95 87 5f 46 8c 7d a4 19 f6 cf 75 22 ed 97 c3 78 4c 49 19 d7 f0 78 fe 19 66 32 ab 21 d0 b4 f6 cf 36 02 b5 c4
                                                                                                                                                                          Data Ascii: -\oja8wJ_OD;T4%!x*iJ"jN\zWW;_BeE)'4}u/*pvhJC-f%bGy`MH!]iG;/YHIQ[:fG*4Zqn%UmiN[Gd_F}u"xLIxf2!6
                                                                                                                                                                          2025-02-24 17:06:22 UTC2624INData Raw: 97 2c f9 a1 81 11 8a 5e 91 ad a4 2f 42 fa 12 84 a1 ba 84 fe 51 ee dd de c4 dd 86 a1 dc 60 c7 69 28 e2 32 73 b0 fb 83 d3 8d 43 37 94 ef fc 1b d5 21 8c 17 93 2b 1c d0 1c da ed 3f 95 42 3e 7d 0d 0d 2f b0 f8 dc 0f b5 5c eb c8 33 de bf 62 4f a2 b4 e4 3a c0 b2 7a f6 f7 6f fe ea c0 3d 05 89 b7 ed fb af 6a 71 35 75 c6 36 86 2e 47 81 2d f8 72 92 62 84 cf 68 2d 53 8b d3 96 20 19 5c 5b e5 10 95 ef a1 f1 62 25 ec df 80 fd 47 01 00 1a cd eb 48 e2 b5 00 8b 1e f6 05 8b f1 85 84 97 4a 82 18 b9 b9 43 41 ca 74 71 f0 7f 19 4d a4 9e 34 0f 04 68 cf 36 40 50 2b 70 04 0e f5 48 b6 14 0e bf 23 ba 94 12 38 49 e7 f2 f6 9f 8b 7f 09 24 f5 a4 7c 73 81 e7 7b c7 de 00 6d 30 1d 0a a3 21 23 7c 4f 4c 25 cf a0 ec b2 5d 43 61 ae 2b 9a 7a 55 7d 2a 4e 39 9d 24 5b a6 90 4c 95 71 fb 30 a4 7b 8a
                                                                                                                                                                          Data Ascii: ,^/BQ`i(2sC7!+?B>}/\3bO:zo=jq5u6.G-rbh-S \[b%GHJCAtqM4h6@P+pH#8I$|s{m0!#|OL%]Ca+zU}*N9$[Lq0{
                                                                                                                                                                          2025-02-24 17:06:22 UTC566INData Raw: 95 41 6a d4 fa 0c a1 50 55 cc 6a 5a 14 4a 98 6d f2 2e 1c fd f5 dd 2f c1 3b 34 b3 10 0c 21 21 8d bf 59 3b 20 73 19 75 c1 57 a2 00 a7 8b 59 d6 0a 28 88 44 e9 d6 b1 fa 0b 6d 1c a9 0d aa c5 52 db 8a d9 5a 81 7c bf f9 c3 74 5f ff 94 b2 0e 62 fc 93 a3 df 88 18 25 03 f1 5f 5d 64 4e 89 00 d7 82 d5 3d 6c 03 08 13 a9 33 ed 05 3f 80 62 b2 cf 04 4d 3e ea 95 2b 1d 9e 37 b2 8a c4 cf 06 26 05 61 6a d2 9a cd 55 bc c9 6c 1e cf 29 6b ee 3a b1 ff 24 96 47 01 00 18 50 85 2f cd fa 7e af 00 38 87 d4 72 d8 19 4c b3 a0 fe 21 bb 40 da 52 55 0d 27 bf 53 7d 3c a4 b9 dc e7 30 f9 dd c8 35 91 16 f4 5b b1 f0 b8 d3 7f 94 86 8a 93 0f 5b c8 e3 f9 d9 dd d3 52 b9 8e e0 0b b8 06 b2 bc d8 fe 49 2e 78 ed 6e ed b1 d7 57 b6 61 42 d0 c0 ba 8e f2 74 5a 23 2e 37 02 72 72 d2 ba 9a 82 b3 16 a1 7f f7
                                                                                                                                                                          Data Ascii: AjPUjZJm./;4!!Y; suWY(DmRZ|t_b%_]dN=l3?bM>+7&ajUl)k:$GP/~8rL!@RU'S}<05[[RI.xnWaBtZ#.7rr
                                                                                                                                                                          2025-02-24 17:06:22 UTC2624INData Raw: b2 4e 63 5c 91 9a a4 2d 95 a8 6b e7 d2 dd b1 2c 18 dd 12 36 ae 66 7d cb 9c d1 55 74 6d e1 3e bd b5 af 68 37 eb 64 e7 b2 75 de 9b 88 22 c3 59 5d f4 b2 e8 25 82 a8 e6 51 8b 4c ff b5 54 73 69 22 bd 68 1a ee 06 3e ab 39 bc cd e7 1f e4 4a 2e c8 b5 0b 6c 94 ab 1a 1e a4 5d 41 23 dd fc 14 01 04 6f 25 0c fe 14 51 da e8 91 2f f1 ff 24 61 7d ed d0 da 44 00 33 5e 11 dc dd 69 14 19 90 9d 07 e8 dd 2a db 1e 52 7c cb c4 00 3a 81 81 09 77 d2 d3 47 01 00 1b e6 84 a4 a2 10 34 31 8d 87 10 3c 02 69 11 ca 3d 8f 45 df 10 34 a0 55 4c 92 9f e3 e5 59 b5 c2 1d fc c3 00 5b a6 28 6d 3d ac 9d b0 b7 3a c9 6f ac ec 79 7c a6 4b 91 f7 45 97 b6 c5 eb e1 35 ad 10 a8 a0 f8 f0 c3 27 4f d1 e3 d4 10 b7 73 c3 33 aa 27 c3 6e 1e 44 d9 87 3c 5c 0c 7b cc 2f 51 33 b4 b8 20 49 89 07 dd 40 08 6b 40 ca
                                                                                                                                                                          Data Ascii: Nc\-k,6f}Utm>h7du"Y]%QLTsi"h>9J.l]A#o%Q/$a}D3^i*R|:wG41<i=E4ULY[(m=:oy|KE5'Os3'nD<\{/Q3 I@k@
                                                                                                                                                                          2025-02-24 17:06:22 UTC13760INData Raw: f9 70 3f cc 78 52 cc e1 ba c6 ff f1 5f c6 27 a1 12 6b b8 8c 82 3a d7 67 b0 f8 03 6a 87 b1 e7 b7 87 f1 a3 34 e7 c7 54 26 29 60 99 cf 5f 3c d6 ff 21 b0 3e d7 c5 83 06 ae 9f 78 77 55 5d 37 7a 94 fd 0b bb 2f c5 b2 ca e0 85 f1 be c8 a4 4d 4c 68 96 1e dd 46 04 55 42 b5 26 9f 7f 1a f0 04 d2 0d 4e c5 a2 47 1e 04 72 a4 ab b7 88 cd 9c 08 6e 90 23 37 72 f7 6f 7d 4a 52 a3 a6 48 b0 2b a0 74 63 fe 28 de 2e ee 4c d2 c8 98 d0 2a 5f 29 64 56 d7 c1 1d 22 0d d7 d8 59 14 47 01 00 19 66 bf 64 89 86 40 45 2f a5 cc 09 02 3c c5 fa 8d f9 db 78 c0 bc a0 f1 14 00 85 ef b2 31 30 4d f6 9f 24 05 53 03 bd 0c cc fa 15 1d e6 fb 58 57 be 9f 78 ac 63 ab 1b f4 9b bf 28 d2 cb ac 8b 5c ad d8 a0 e3 b0 af 8f 87 76 15 43 13 23 80 68 f0 fa b1 15 6b 79 91 43 18 a1 c2 40 f3 59 5f e9 2a 0f a2 f1 4d
                                                                                                                                                                          Data Ascii: p?xR_'k:gj4T&)`_<!>xwU]7z/MLhFUB&NGrn#7ro}JRH+tc(.L*_)dV"YGfd@E/<x10M$SXWxc(\vC#hkyC@Y_*M
                                                                                                                                                                          2025-02-24 17:06:22 UTC2624INData Raw: d8 cd 14 93 69 e5 e1 2a 56 63 91 b5 ac 6c 47 f3 83 f2 f9 9c e0 b9 c1 e0 fb be cd 93 83 22 ea e7 f1 0c a5 9f 54 bf 08 cf 16 9e 7d ec 20 aa 4f 80 31 27 56 13 c6 9e a4 4b 5e 8d 79 a0 64 12 69 cb 36 ba 67 31 e6 04 d4 e6 df 13 46 10 b3 8f 46 09 d5 ae 82 bb 16 5d 17 2c 95 c2 72 96 ef d3 b1 1c cb 88 ce ff 77 af a5 e8 f7 f5 2e d0 5f 31 41 56 61 e8 ed 81 47 01 00 15 39 29 ce 28 49 5f 39 1c 96 b0 e7 a5 d6 2c 65 05 94 dc 64 7f a8 83 3d 57 da b2 23 44 a6 47 e8 ec 95 4a 97 f0 94 48 66 ad 62 12 29 f2 70 bd 48 98 f7 b9 41 6c e6 8d 4b 3a e7 60 36 ac 0a 8f c3 3f 1a ee d8 df 17 0a 77 b8 c6 45 33 3a 48 3f ba 4a 80 3e 28 d2 15 a7 5b 0a 24 e8 1a e3 bd 3e 5c 3d fb 35 12 fd ab 11 c7 4f 59 e7 62 49 f0 11 75 40 68 e6 71 c2 19 7c 28 fb 52 49 95 ab 2e 4e 6e 4b c2 36 7b 7b d2 eb 09
                                                                                                                                                                          Data Ascii: i*VclG"T} O1'VK^ydi6g1FF],rw._1AVaG9)(I_9,ed=W#DGJHfb)pHAlK:`6?wE3:H?J>([$>\=5OYbIu@hq|(RI.NnK6{{
                                                                                                                                                                          2025-02-24 17:06:22 UTC13760INData Raw: 6d 4d 93 5f 1c 87 37 d8 f8 02 f0 be 70 ce 0f 6d f7 2f f9 0a 14 07 4a 0c 05 9e b0 f0 25 b9 df 66 37 80 f3 cb 4c a3 34 82 b8 ea f5 40 12 3c b3 37 d1 f7 ef 00 87 43 fd 68 c3 22 3b 87 fc f3 18 7f 4c fb 62 1d a7 43 80 51 5a a5 66 64 1d 61 56 f4 40 07 88 53 7a ea c8 af aa da 4d 10 18 18 0e 01 ca d5 34 56 4e 47 9f fe 6f ec 51 d2 f3 d6 a1 59 2e 6c 4a 8e bd ea 07 e0 a2 43 09 a4 47 01 00 3f 86 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                          Data Ascii: mM_7pm/J%f7L4@<7Ch";LbCQZfdaV@SzM4VNGoQY.lJCG?


                                                                                                                                                                          020406080s020406080100

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          020406080s0.0050100MB

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:12:04:53
                                                                                                                                                                          Start date:24/02/2025
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:12:04:57
                                                                                                                                                                          Start date:24/02/2025
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:3
                                                                                                                                                                          Start time:12:05:03
                                                                                                                                                                          Start date:24/02/2025
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sxdcfvg.blob.core.windows.net/swfgm/slp.html"
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true
                                                                                                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                          Target ID:6
                                                                                                                                                                          Start time:12:05:16
                                                                                                                                                                          Start date:24/02/2025
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4312 --field-trial-handle=1940,i,16882724255978475923,7103110700798514473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          No disassembly