Edit tour

Windows Analysis Report
https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp

Overview

General Information

Sample URL:https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp
Analysis ID:1652881
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Deletes files inside the Windows folder
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,10930864334063139393,6940045336090155979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • svchost.exe (PID: 2908 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • powershell.exe (PID: 1504 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 3812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://v2.mangazoneapp.com/download/official_house/ MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://v2.mangazoneapp.com/download/mz/ MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4100, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ProcessId: 1504, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2908, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pollpublicly.com/85/69/55/8569557492c1c6e89cb87708fb848697.jsAvira URL Cloud: Label: malware
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: Base64 decoded: ["Windows","10.0.0","x86","","134.0.6998.36",null,0,null,"64",[["Chromium","134.0.6998.36"],["Not:A-Brand","24.0.0.0"],["Google Chrome","134.0.6998.36"]],0]
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlHTTP Parser: No favicon
Source: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.31.137:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.166.192.29:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.242.198.121:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.240.98.228:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.218.53:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.110:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.71.36:443 -> 192.168.2.16:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50036 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.240.253.132:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.240.98.228:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50096 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.98:443 -> 192.168.2.16:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:50213 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50304 version: TLS 1.2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: chrome.exeMemory has grown: Private usage: 9MB later: 38MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ma&oit=1&cp=2&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=man&oit=1&cp=3&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mang&oit=1&cp=4&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=manga&oit=1&cp=5&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangah&oit=1&cp=6&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere&oit=1&cp=9&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.&oit=1&cp=10&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.e&oit=1&cp=11&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.&oit=1&cp=10&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.cc&oit=3&cp=12&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mangahere.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/css/idangerous.swiper.css HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/css/reset.css HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/css/style.css HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/logo.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/top-bar-avatar-img.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/top-bar-avatar-img.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /4/2019/4/16/c29c724e3a3942cf.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /4/2019/4/16/69b92399a92744dc.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /3/2019/1/7/c4546a602b7c4797.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/banner-left-arrow.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/banner-right-arrow.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/cover-img.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/star-10.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/star-0.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /3/2019/1/7/45ec18acc8b5482e.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /4/2019/1/17/1d9a642935e845f2.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/search-input-bg.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/logo.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /store/manga/38331/cover.jpg?token=8672bec8b1b6a76d4ed00a55c30a35005b130224&ttl=1743512400&v=1740709026 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/34172/cover.jpg?token=a532125631550e2a5e09f26341a42f70e535ec08&ttl=1743512400&v=1740157035 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/15562/cover.jpg?token=7682e7f3f05f8ba7c9ef2bff15313f96ae70da88&ttl=1743512400&v=1737236225 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35079/cover.jpg?token=3643ad73b9c2e2faf853187f889c99e38ae0c076&ttl=1743512400&v=1737422528 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35967/cover.jpg?token=4f93003954afc9b7f816b7d1a5242ac40d6fab1d&ttl=1743512400&v=1695263348 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/23729/cover.jpg?token=4ee28eb9ad1cc40a9a9f3a06dc4aa85ddc2e89dd&ttl=1743512400&v=1661264222 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/more.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/banner-left-arrow.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/banner-right-arrow.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1591276421.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /4/2019/4/16/c29c724e3a3942cf.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/top.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/23729/cover.jpg?token=4ee28eb9ad1cc40a9a9f3a06dc4aa85ddc2e89dd&ttl=1743512400&v=1661264222 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/3022/cover.jpg?token=3782f1629a5213e9a7ffcbb8ae2b061f40d969e8&ttl=1743512400&v=1695134262 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35967/cover.jpg?token=4f93003954afc9b7f816b7d1a5242ac40d6fab1d&ttl=1743512400&v=1695263348 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/15562/cover.jpg?token=7682e7f3f05f8ba7c9ef2bff15313f96ae70da88&ttl=1743512400&v=1737236225 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/jquery-1.8.3.min.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/jquery.cookie.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/search-input-bg.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /4/2019/4/16/69b92399a92744dc.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /store/manga/38331/cover.jpg?token=8672bec8b1b6a76d4ed00a55c30a35005b130224&ttl=1743512400&v=1740709026 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/32106/cover.jpg?token=759da998e6ca5864cf1e417edf43046e784ae76a&ttl=1743512400&v=1737582421 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/34172/cover.jpg?token=a532125631550e2a5e09f26341a42f70e535ec08&ttl=1743512400&v=1740157035 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/idangerous.swiper.min.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/more.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /3/2019/1/7/c4546a602b7c4797.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/index.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/comm.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/39759/cover.jpg?token=e39c055b1c44c9102fb8f41c6a8459ae51ef6001&ttl=1743512400&v=1740358081 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1591276421.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/star-10.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/32106/cover.jpg?token=759da998e6ca5864cf1e417edf43046e784ae76a&ttl=1743512400&v=1737582421 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1741048696 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/cover-img.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/31000/cover.jpg?token=b0daf75139bd947545bc592f5986230eec9335f8&ttl=1743512400&v=1740068528 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/3022/cover.jpg?token=3782f1629a5213e9a7ffcbb8ae2b061f40d969e8&ttl=1743512400&v=1695134262 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/17155/cover.jpg?token=4bc48022a3a1fcaad323a20b19ede0141ed82042&ttl=1743512400&v=1681780946 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/star-0.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/35414/cover.jpg?token=083ce5e567dc5668e7aee46b8591edd7e2212712&ttl=1743512400&v=1737256921 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/yb.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/top.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /3/2019/1/7/45ec18acc8b5482e.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16
Source: global trafficHTTP traffic detected: GET /store/manga/35079/cover.jpg?token=3643ad73b9c2e2faf853187f889c99e38ae0c076&ttl=1743512400&v=1737422528 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/logo-complete.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/weekly_shounen_sunday_manga_show.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1741048696 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/logo-complete.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/sayonara_naruto.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/34094/cover.jpg?token=25c03dcd8bbeb635d53724fca91c7eeb84c14f56&ttl=1743512400&v=1698998295 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/9978/cover.jpg?token=57d9189384ec0add388f3da71bbbb9193a16b6d6&ttl=1743512400&v=1648456351 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/we_all_love_female_characters.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/35578/cover.jpg?token=34c1546221cfcebb6c0aacc798c56b76bb5ff24c&ttl=1743512400&v=1638389093 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/17155/cover.jpg?token=4bc48022a3a1fcaad323a20b19ede0141ed82042&ttl=1743512400&v=1681780946 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35414/cover.jpg?token=083ce5e567dc5668e7aee46b8591edd7e2212712&ttl=1743512400&v=1737256921 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/18025/cover.jpg?token=5499c08a76401424b2f442473f13a5e3a08fa580&ttl=1743512400&v=1740187021 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/weekly_shounen_sunday_manga_show.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/merry_christmas.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/37001/cover.jpg?token=e42c55bc86054583d34ed85513586ead268e02b6&ttl=1743512400&v=1733885242 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/39759/cover.jpg?token=e39c055b1c44c9102fb8f41c6a8459ae51ef6001&ttl=1743512400&v=1740358081 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/we_all_love_female_characters.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/h_manga_in_2016.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/35330/cover.jpg?token=715031079a372573069f3ef4fb4176e759b8244b&ttl=1743512400&v=1736205421 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35578/cover.jpg?token=34c1546221cfcebb6c0aacc798c56b76bb5ff24c&ttl=1743512400&v=1638389093 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/index-top-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34
Source: global trafficHTTP traffic detected: GET /store/manga/21407/cover.jpg?token=7c36bbe929a4927fbc1f8ba843e86f9adbe1be7b&ttl=1743512400&v=1694272022 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/9978/cover.jpg?token=57d9189384ec0add388f3da71bbbb9193a16b6d6&ttl=1743512400&v=1648456351 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/index-top-3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/sayonara_naruto.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /4/2019/1/17/1d9a642935e845f2.jpg HTTP/1.1Host: adsmg.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /store/manga/34094/cover.jpg?token=25c03dcd8bbeb635d53724fca91c7eeb84c14f56&ttl=1743512400&v=1698998295 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/36599/cover.jpg?token=fef47fee19579e60f164cf5c36540662ee5fe87c&ttl=1743512400&v=1632751333 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/35330/cover.jpg?token=715031079a372573069f3ef4fb4176e759b8244b&ttl=1743512400&v=1736205421 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/footer-bar-bg-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/merry_christmas.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/index-top-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/fonts/Lato-Regular.ttf HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveOrigin: https://www.mangahere.ccsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.mangahere.cc/v20240816/mangahere/css/reset.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/31000/cover.jpg?token=b0daf75139bd947545bc592f5986230eec9335f8&ttl=1743512400&v=1740068528 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46614/cover.jpg?token=f790d6f8585aab0038f30edbbbcad8ecb6cdf797&ttl=1743512400&v=1743425303 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46613/cover.jpg?token=fb897510b09c3170e975665f34cfda18ab2f49e9&ttl=1743512400&v=1743403922 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46612/cover.jpg?token=472b4e3d525f5d6ace1349ead3c619ea86573316&ttl=1743512400&v=1743406347 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/37001/cover.jpg?token=e42c55bc86054583d34ed85513586ead268e02b6&ttl=1743512400&v=1733885242 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/18025/cover.jpg?token=5499c08a76401424b2f442473f13a5e3a08fa580&ttl=1743512400&v=1740187021 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46613/cover.jpg?token=fb897510b09c3170e975665f34cfda18ab2f49e9&ttl=1743512400&v=1743403922 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/index-top-3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /store/manga/46611/cover.jpg?token=b60d132dfede95f4caa3185c5dfdcb35c4232eb2&ttl=1743512400&v=1743383529 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46610/cover.jpg?token=d3f757499cd116ce1f6d9217767f000ca978a4a3&ttl=1743512400&v=1743304325 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/21407/cover.jpg?token=7c36bbe929a4927fbc1f8ba843e86f9adbe1be7b&ttl=1743512400&v=1694272022 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46377/cover.jpg?token=f75685f681dd56f8c16351a305baeb4ce26dc0a2&ttl=1743512400&v=1743423155 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46614/cover.jpg?token=f790d6f8585aab0038f30edbbbcad8ecb6cdf797&ttl=1743512400&v=1743425303 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/39929/cover.jpg?token=3b45e77e60df6151373cb91f0c6701ba6303aad2&ttl=1743512400&v=1743423152 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/subject/cover/h_manga_in_2016.jpg?v=20240816 HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /store/manga/29011/cover.jpg?token=ea7e6ec930b85e217666d61ea9bff20be354b1a3&ttl=1743512400&v=1743415048 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/official_house/ HTTP/1.1Host: v2.mangazoneapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/45537/cover.jpg?token=13b83fb0809cf497590c10839afc0d5fc4f6ae9d&ttl=1743512400&v=1743413593 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/footer-bar-bg-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056
Source: global trafficHTTP traffic detected: GET /store/manga/46603/cover.jpg?token=907c5b18d210953dd4de0ce90cb71594298bff8f&ttl=1743512400&v=1743413299 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46612/cover.jpg?token=472b4e3d525f5d6ace1349ead3c619ea86573316&ttl=1743512400&v=1743406347 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/36599/cover.jpg?token=fef47fee19579e60f164cf5c36540662ee5fe87c&ttl=1743512400&v=1632751333 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46611/cover.jpg?token=b60d132dfede95f4caa3185c5dfdcb35c4232eb2&ttl=1743512400&v=1743383529 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46610/cover.jpg?token=d3f757499cd116ce1f6d9217767f000ca978a4a3&ttl=1743512400&v=1743304325 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/39929/cover.jpg?token=3b45e77e60df6151373cb91f0c6701ba6303aad2&ttl=1743512400&v=1743423152 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/fonts/Lato-Bold.ttf HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveOrigin: https://www.mangahere.ccsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.mangahere.cc/v20240816/mangahere/css/reset.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/29011/cover.jpg?token=ea7e6ec930b85e217666d61ea9bff20be354b1a3&ttl=1743512400&v=1743415048 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: v2.mangazoneapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://v2.mangazoneapp.com/download/official_house/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SERVERID=node1
Source: global trafficHTTP traffic detected: GET /store/manga/46377/cover.jpg?token=f75685f681dd56f8c16351a305baeb4ce26dc0a2&ttl=1743512400&v=1743423155 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/45537/cover.jpg?token=13b83fb0809cf497590c10839afc0d5fc4f6ae9d&ttl=1743512400&v=1743413593 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/46603/cover.jpg?token=907c5b18d210953dd4de0ce90cb71594298bff8f&ttl=1743512400&v=1743413299 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=03ceb339a344a1ef4aaf8e1198cc2a51 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveOrigin: https://www.mangahere.ccsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /button/buttons.js HTTP/1.1Host: ws.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /button/async-buttons.js HTTP/1.1Host: ws.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pview?event=pview&version=buttons.js&lang=en&sessionID=1743426061493.87157&hostname=www.mangahere.cc&location=%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&url=https%3A%2F%2Fwww.mangahere.cc%2F&title=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here!&sop=false&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=fd51efd7-2d9e-42fa-98dd-af343c0cb460 HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&rnd=2040987251&si=a9db2eef43cd5ffa2593571fa08831a7&v=1.3.2&lv=1&sn=63991&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F&tt=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here! HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /button/css/buttons-secure.css HTTP/1.1Host: ws.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pview?event=pview&version=buttons.js&lang=en&sessionID=1743426061493.87157&hostname=www.mangahere.cc&location=%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&url=https%3A%2F%2Fwww.mangahere.cc%2F&title=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here!&sop=false&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=fd51efd7-2d9e-42fa-98dd-af343c0cb460&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&img_pview=true HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&rnd=1745382454&si=fab3002c06c1755f36d362d8552ef18d&v=1.3.2&lv=1&sn=63993&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F&tt=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here! HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&rnd=2040987251&si=a9db2eef43cd5ffa2593571fa08831a7&v=1.3.2&lv=1&sn=63991&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F&tt=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here! HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/ HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=1.1.10.1743426059; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=1.1.10.1743426059; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&rnd=1745382454&si=fab3002c06c1755f36d362d8552ef18d&v=1.3.2&lv=1&sn=63993&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F&tt=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here! HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/css/reset.css HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0If-None-Match: "784af6645718da1:0"If-Modified-Since: Thu, 16 Nov 2023 06:37:39 GMT
Source: global trafficHTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426055.0.0.0; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=1.1.10.1743426059; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063
Source: global trafficHTTP traffic detected: GET /store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1743381535 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/css/style.css HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: W/"1580f9645718da1:0"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Thu, 16 Nov 2023 06:37:39 GMTsec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/comic.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-add.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/new-pic.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/sort-1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1530780123.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/post.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /wxhfm.html?cid=26&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mangahere.cc/manga/star_martial_god_technique/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=1.1.10.1743426059; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1743381535 HTTP/1.1Host: fmcdn.mangahere.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/sort-1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1530780123.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-4.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: ba874da40e2a1f33ed2741c326f1e2e5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/expand.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/emotion-form.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/win-cross.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/new-pic.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /showhistory.ashx?d=Mon%20Mar%2031%202025%2009:01:06%20GMT-0400%20(Eastern%20Daylight%20Time)&cid=24541 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0; __utmb=1.2.10.1743426059
Source: global trafficHTTP traffic detected: GET /pview?event=pview&version=buttons.js&lang=en&sessionID=1743426066752.58423&hostname=www.mangahere.cc&location=%2Fmanga%2Fstar_martial_god_technique%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&refDomain=www.mangahere.cc&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&title=Star%20Martial%20God%20Technique%20Manga%20-%20Read%20Star%20Martial%20God%20Technique%20Online%20at%20MangaHere&sop=false&description=Read%20Star%20Martial%20God%20Technique%20manga%20chapters%20for%20free.Star%20Martial%20God%20Technique%20%20scans.You%20could%20read%20the%20latest%20and%20hottest%20Star%20Martial%20God%20Technique%20manga%20in%20MangaHere.&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=60fe0063-9f1a-417a-b34c-6e479c59ae09 HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/writing.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-add.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: 741e49cc4230b72ec1139f0c1b850c88User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3801%2C2458&et=3&ja=0&ln=en-us&lo=0&rnd=1478258465&si=a9db2eef43cd5ffa2593571fa08831a7&v=1.3.2&lv=1&sn=63991&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/plus.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/emoticon.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/emotion-form.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/win-cross.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/1.html HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mangahere.cc/manga/star_martial_god_technique/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-4.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/expand.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/writing.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /pview?event=pview&version=buttons.js&lang=en&sessionID=1743426066752.58423&hostname=www.mangahere.cc&location=%2Fmanga%2Fstar_martial_god_technique%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&refDomain=www.mangahere.cc&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&title=Star%20Martial%20God%20Technique%20Manga%20-%20Read%20Star%20Martial%20God%20Technique%20Online%20at%20MangaHere&sop=false&description=Read%20Star%20Martial%20God%20Technique%20manga%20chapters%20for%20free.Star%20Martial%20God%20Technique%20%20scans.You%20could%20read%20the%20latest%20and%20hottest%20Star%20Martial%20God%20Technique%20manga%20in%20MangaHere.&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=60fe0063-9f1a-417a-b34c-6e479c59ae09&description=Read%20Star%20Martial%20God%20Technique%20manga%20chapters%20for%20free.Star%20Martial%20God%20Technique%20%20scans.You%20could%20read%20the%20latest%20and%20hottest%20Star%20Martial%20God%20Technique%20manga%20in%20MangaHere.&img_pview=true HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/post.ashx?d=1743426066771&mid=24541&type=1&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; _ga_6HF8X8K22T=GS1.1.1743426055.1.0.1743426065.0.0.0; __utmb=1.2.10.1743426059
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-header-bg.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-add-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:06%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /showhistory.ashx?d=Mon%20Mar%2031%202025%2009:01:06%20GMT-0400%20(Eastern%20Daylight%20Time)&cid=24541 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v2.0/get_counts?url=http%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&cb=stButtons.processCB&wd=true HTTP/1.1Host: count-server.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wxhfm.html?cid=33&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /wxhfm.html?cid=34&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /wxhfm.html?cid=35&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/login.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/plus.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/post.ashx?d=1743426066771&mid=24541&type=1&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/downlist-logo.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-header-bg.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=6A52579F3DAE7664&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2443%2C2442&et=3&ja=0&ln=en-us&lo=0&rnd=1392949824&si=fab3002c06c1755f36d362d8552ef18d&v=1.3.2&lv=1&sn=63993&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/chapter_h.js HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/detail-btn-add-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/loading.gif HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/downlist-logo.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/emoticon.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/cross.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/loading.gif HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-win-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /download/mz/ HTTP/1.1Host: v2.mangazoneapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SERVERID=node1
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /js/plusone.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20250327/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=250&slotname=6377001668&adk=1429282706&adf=3279755397&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x250&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068738&bpp=4&bdt=129&idt=1211&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=2&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=172&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95331833%2C95332589%2C95356499%2C95356506%2C95356788%2C95356927&oid=2&pvsid=4158083314103461&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.7zxi6hyw7rsn&fsb=1&dtd=1296 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068790&bpp=6&bdt=175&idt=1276&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091240%2C95344787%2C95356498%2C95356506%2C95356788%2C95356929&oid=2&pvsid=3803711218287940&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.kaxij5e1og5m&fsb=1&dtd=1314 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185777&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068742&bpp=2&bdt=133&idt=1391&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x250&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95331833%2C95332589%2C95356499%2C95356506%2C95356788%2C95356927&oid=2&pvsid=4158083314103461&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.mc4gvi1sswcp&fsb=1&dtd=1449 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=7063397378&adk=2692274298&adf=3279755396&pi=t.ma~as.7063397378&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068711&bpp=8&bdt=164&idt=1517&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=482&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C95354564%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=3676839509129782&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.yl6sg9nlq5g&fsb=1&dtd=1541 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068796&bpp=2&bdt=181&idt=1476&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091240%2C95344787%2C95356498%2C95356506%2C95356788%2C95356929&oid=2&pvsid=3803711218287940&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.93l6dsh126ww&fsb=1&dtd=1492 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/cross.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=5638635062&adk=2532963257&adf=3279755398&pi=t.ma~as.5638635062&w=960&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=960x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068765&bpp=3&bdt=190&idt=1540&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=152&ady=378&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091242%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=4351550483988675&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.oljof8fxvq0z&fsb=1&dtd=1574 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068719&bpp=2&bdt=172&idt=1639&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C95354564%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=3676839509129782&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.hx1uofpifdh&fsb=1&dtd=1655 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185788&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068769&bpp=1&bdt=194&idt=1610&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=960x280&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091242%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=4351550483988675&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.9c95klk223ve&fsb=1&dtd=1617 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/1.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-win-2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /wxhfm.html?cid=36&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/history.ashx?cid=733418&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/4.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/chapterfun.ashx?cid=733418&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.2.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/2.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/3.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:11%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/chapterfun.ashx?cid=733418&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; image_time_cookie=733418|638790516727397906|0; dm5imgpage=733418|1:0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/history.ashx?cid=733418&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; image_time_cookie=733418|638790516727397906|0; dm5imgpage=733418|1:0; readhistoryitem=History=24541,638790516725998349,733418,1,0,0,0,1&ViewType=0; readhistory_time=24541-733418-1
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/comment.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-book.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426066.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426072192&bpp=4&bdt=41&idt=43&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C42532523%2C95356500%2C95356506%2C95356788%2C95356929&oid=2&pvsid=776032132697916&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.kemnqrc2efed&btvi=1&fsb=1&dtd=315 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/post.ashx?d=1743426071795&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91If-None-Match: fe9051b75cfe80cf5876dd9bb243dde7
Source: global trafficHTTP traffic detected: GET /v2.10/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df95af13b9e67411f8%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff516c38dd34c3d9b5%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91If-None-Match: 741e49cc4230b72ec1139f0c1b850c88
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/hide-danmaku.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.mangahere.cc/v20240816/mangahere/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; image_time_cookie=733418|638790516727397906|0; dm5imgpage=733418|1:0; readhistoryitem=History=24541,638790516725998349,733418,1,0,0,0,1&ViewType=0; readhistory_time=24541-733418-1
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/4.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; image_time_cookie=733418|638790516727397906|0; dm5imgpage=733418|1:0; readhistoryitem=History=24541,638790516725998349,733418,1,0,0,0,1&ViewType=0; readhistory_time=24541-733418-1
Source: global trafficHTTP traffic detected: GET /plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df95af13b9e67411f8%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff516c38dd34c3d9b5%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wxh_asy.js?cid=52&v=20230104122911&a=5&p=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.7&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426072197&bpp=2&bdt=47&idt=54&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C42532523%2C95356500%2C95356506%2C95356788%2C95356929&oid=2&pvsid=776032132697916&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.676co7riql92&btvi=2&fsb=1&dtd=345 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/reader-book.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/feedback.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df95af13b9e67411f8%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff516c38dd34c3d9b5%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/hide-danmaku.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=403392711&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&tt=Star%20Martial%20God%20Technique%201%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%201%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/comment.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074
Source: global trafficHTTP traffic detected: GET /store/manga/24541/001.0/compressed/po002.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/001.0/compressed/po003.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v5/yH/l/0,cross/_D-NAgmmH2z.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v5/yR/l/0,cross/ZOxroufssdf.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=6A52579F3DAE7664&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2443%2C2442&et=3&ja=0&ln=en-us&lo=0&rnd=1392949824&si=fab3002c06c1755f36d362d8552ef18d&v=1.3.2&lv=1&sn=63993&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3801%2C2458&et=3&ja=0&ln=en-us&lo=0&rnd=1478258465&si=a9db2eef43cd5ffa2593571fa08831a7&v=1.3.2&lv=1&sn=63991&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /store/manga/24541/001.0/compressed/po003.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?o4EXeg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?sN0VoQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=164677847&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&tt=Star%20Martial%20God%20Technique%201%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%201%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /85/69/55/8569557492c1c6e89cb87708fb848697.js HTTP/1.1Host: pollpublicly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=403392711&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&tt=Star%20Martial%20God%20Technique%201%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%201%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yX/r/T7tf9no31R9.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?t_FGIQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?oqhXhw HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4i7M54/yr/l/en_US/ndasvCR5xpC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?IhArlA HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c001/pagerdata.ashx?d=1743426077041&pageindex=1&pagesize=10&tid=0&cid=733418&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=3803711218287940&bg=!SkmlSQbNAAY70ZttG9E7ADQBe5WfOJXeBgweW36Cx6QTveSbixpA85LQsUuIjCoMgPmpyQXyjsISOfGqH023UqBLpEukAgAAALpSAAAAFWgBB34ANkZxicSpc5sQQiDwm9S1UFzuR86M1KoP9eoYB_jSDIDf2KQuF42U9UMhtBFFSFuMpz7xgmRLkwoAA_m7npkCpzRLuj9Xnq_IBcJ39zyFXu1gK7HH70-DGHagjUI-abcdE6jAzuoW5sraNCBJY_XCWpcrEt3zGDMVFL7lev0qj8DhRz94KvAdbuoCeNCqyvyNtyAAEpzQX9dnsYPZkkExcAsQLh_jqFNXyG1UujnJJ2CYEJEUHaNvYKHbU_ue6Pk-x_0Uj7W6GYjcHkjfcSuirVGGS5LtgH4Aw1VnkQCzXF2faZRMYhhbUwTLbS1m4R-SGz0VvVWR8rn6MM7SJzW2pI6qA0XPVbdncCtA0OH_Vtmfcp2sVFa8DFWZrYUHxjvFtkLxDnMLvPLRlrHU7CwPev0NSr61SHbY_Jge4ejywkUTTmOkRYor23Dy_R3y9MPmOFG4eIR92TCW3FxUqEU7U34LuMfkf43Rd8CFO4CQk9E7GcU2ieVlV63r9-9yBtNAo-RDJycjIwhNC--KI3LqOHieWq8634SkT1RelBKa7srlK8do4bdtebLXrfTSOribxdCj_vHYJzkdhyCLykeRJHGagLx0axu4Rm6cws3LNEtARNYGyxlUFANZXyTmf26YgF3BoWoR0Sm8FkKF61gOatikQB3DKI4sejvPIOtGRc_tVN5ulV6AAEyxXf20s6N9Tbe2y6dqxaDI5QUXffKhuxfHVeIHDLfkrC80zxNY8gBKYRPgBZI7bKUIiuWvWAqLSzEk2bV91BB-NqDLBkBWFJThG61hcbkjov-ILgY-UAu_9YKxavBTAbTgDju0LFKq1caFNmVRsHldUAQVe-Sc5o1GGY8yG7Ckt61sSs2sJUe9Hr1Ndi_KBvOoUQsMWJSp1-1ukV36x-VYxJ6o0kbaLTPFMsgby_yLPpTiC47arj4aww-87nyPunU41-4CBptX2Qu-NvKXkk4q3KiGRt97HrOmeJo0YLM HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=3676839509129782&bg=!EhGlEV7NAAY70ZttG9E7ADQBe5WfOJ-h7xYv4MDS2hkbldDzhOQw1jWQM67RWmI8H0l_J3XhdB_dfLBClPunBEg9amLrAgAAAGFSAAAAImgBB34ANiUBYh3_FX_4hOxdlYqhmGMSSFCIlG0j7ENXSOdeYWxOl_2fGu20uJmu8g_FeCfsAiC3lVmF1JkCwTIrpNSJmsNaxOqs8Rab_5ptwqZ2RIADRBW__x6qHh2_ThLtGQXUO8DboQm9BJ1S6NGdD5tUuGtnKNl-1Ai2s2NSqWyBsPIQRVbCbi0GXrsu1OeJd8aSqec4WZ-1oy761Y-kYkMoao2b0bPFa5QxXZ8XetPYCyVUW5Y7p9jKFlwmUVeGcVIRpxxi3R5XTbeDhiTYNIvJtDhjyF5tKTT_GTtCJpvGKmsJlAPOOXlrGWLbZwykWViFcHEXmPmySvnT5v7nLBHmy5va1Xa2Id1gi5brn6Vhwi-_DqyVPbgGg7Y6Y5cm0gqLtTxnj2-tjllz8TG6ueUrbbIpyOYU5x3c5glVDlqr6H9DpZ0857ORrJDTDys6RavbTzzZYCsgaIA4VEJvqdUXOhudVmQSsjRW7hz3WANxv_RGTcCQc8vRDOz2C4pc_LzyHGtVQQ3QnbaFg2bNZsN3yGlW0C_kN8Sj7Bga7EQWGkgqGyl8LrpFBQArNgPPNr54pYjEt1KagECKa1Z54IxjvnCWsAmaRnrZph9NznHNincgIf1eXG4PB2ekexs4uCTQ86a_qVmOgAUrJRjb0jGrm_IN0oIch2JbtUqtlweri7K8a1B6JOFZqPQKbkH2PQ242o5GGv7ARNWIAaaWORrrxZOOYsmCBioHkfVH2QxJ2flKk0km8mT7HctdxaX9_bXtEx-ZjkZ0O8puZ5ANhgdn_N9ATxUYzWbJ01U1t4WZd8vrU2QJObOMtlR4ABtbwriV7Bzdun2FNb76E5mamOU_FqO3cpsSP1JJoqETdqnbDx_EBZNU0174x1NMwElOvSy129LT6w12xyasPw-QxIEV9rbDJ9VDuwgwh8NiZQjtcUKMXIqPkE9DtrMbvlfHKKux9heWGUxSYkpsLHj1Z3duJWxV_O9SKBlbycoQasKMeo7Uimzw-otlvRmgHw HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yF/r/p55HfXW__mM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4ibHs4/yD/l/en_US/IbnxkuN4O9T.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=4158083314103461&bg=!oaKlou3NAAY70ZttG9E7ADQBe5WfOBzNFMUmjrb_IYYvqfA9ksrAeUXWeyqRA3ymuB4-djzEtZ1RjOYSAsNIpoSq1YQmAgAAAHdSAAAACGgBB34ANluvi9pQLaLpSiZR7qVGO8KaIXuOvYzvb3lwBBvMahfyGOn401ffasboivMacpjtN8E4NAKHjpkCpsQGy-22i0XtHjTIouKKFH5nNS3K-KHF-1p6HczZKoiDczZK5gQHf3TBhzZXD5qBxSgmN9w_TaRfxVhiItck4os-Q-LcVfz1QibYXN9ocnvGy9ywZc763JmCHb2KWzvF5gqXoQZAlfX-JLZTF3lrZ8lyFgJpOHtIc-H2ZtsfsvTbmK7FlJIGM4ejFUg-HCq1xTGNEq2zfS_fVZ-jxFMVYXIo8Rd_H1v6pFu9qwaqOZTVf60kGQUFgY_5jeAs-RcaJJiGer-d3bOhStp0Xe3VfUJA-vW0Irg4NBf3shsEfDKCmtLt72XsMaYjZt6nMq4rJlZ-up-od7oC0Bxpgbhv1eXhLAR_DOLcXDZMOUQi4zie3z6Ep_ACCHt3mEzYZDNt6fJMK7QeTLRnJQYGs8kj-4_WLqWSzFbT_OOz4HxnP6OLNhuaoVImvAUEZYOzO8BJxaHc0uXQ9zKogy1vNbYYJ3Lq2xdjWbkRi8iFZWk5RE5fLUvvShy-OPBjwjDqkKmRox3u4QvzPqSTtzTHETftT3HNcjII6My4-zEhrH3Bu91WZEvzL20MuSMlSu02RhV_50crzAoe__k_Q7PqrHLoC8_k2AFlsC3V8jELohdh0DwwkgEQSb9sX0IjuMaV5bRGycUTw318hOSDyNoxFPHWKr-BOF-WSjDBrNDXQSLK1HVxajYLQcZuLbwsA62nKeb6zcBk39eSsABPOQMHxPQymNIrWu_Wu7oR2zaXZkrwqHiX4H1Uapsfae9PmUdXBOOeOOLfTMb56_RvpIaNPP-d7CQexVUXzdhDcigS7neqKrGa_NI3cvukSufh6X4J_c3LPAj43O8lU5gnRy2v2hggxSgVQ3F7RGcnKOBxUjDFRc_exL8BlkmWnadtHG0999jm1MWnqI2CAg HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=4351550483988675&bg=!g4ClgM_NAAY70ZttG9E7ADQBe5WfOOKAfAbl5ygOJhG-QBT9ZDECf7B9xuuCYgdIbVbOO-ESRRsZx1kYx8i9hMrYTe44AgAAAJdSAAAABWgBB34ANh3Q_ds7Dv9Dg6HNfH1fmBkzJHxgNSSDB7zVwx_n2hv23OpzIeHWPiPxEWQFFn4EWFq8IrnioAoADpiYUE88fg3xEjf33b5AmQKlp3KW3VI-u6y97P3B3sqTWNcI2xyufu2GwadY1URX3GBxVB4aU52t681wTegxu-vGpY-tcYh5Y0XvC2CuHFhV_LGAPX9Pj4mlKVuvFc0D-uBimKh6oYhSaaA_WHjYInhAiuLSL0MgseMlsrRtEm7NUDYWIsCGjiD-iyCwKeEtCY5oTNfG-od9vowQ0hlV4zYi9xnqJY3Utf1B0EzMa_uWOXdggyCYByfSIODtzaKA9KfnIriaInRS6MPQNRYObVnWKSwa2oMsQQaKySWEEdLv1INFyZ-Hr7mF1uTvjce8FHxi2tzF8bBPL7ayta_6HipB8EJiW2L7ep-C1O-7jcAa7Vn_65BslNzVcC8YRK-pv3AVU2WGmUcVUYSUNhyL7VAezVNOYLQ9-ELvu6Ot8r88M-xDGmb_bJn70tGUrGqmwUk3mCOtEo0_jLMSZfoHGP6vF-tZnzihNbIHkT9p0AgxEptVHtVgjcUOrWA3ZLSmgt_NmE9QH0Eb1_auOjhQY_WiK7K-RLAKgFmAlRyyJGPINpcjcq5_9YgckG1CqD_XkgbLiOiczgvF1fGCL3dsu3wA8Pgb9ROQc2vsHOiSln2Y3rlLD95-Ys-hX-kybJtDab3POGluXYNZRgW5zcBRiGZtLem04UzhJfpisu1HPK1BFInSxEDLs-ne49ljbbhA1S022dhWlP6ZQ1bnWSxAAw9THHsPUriO4R3CDkW2ix-lwf_t3v14AnQkpt3jY-8KB3jPGYhHxVY5urtylX0Bklp15DYgITTTX--4jsp4LmYLwNiBZBOLmdNOrGVksmLYWzF0boz4bNKsrt4F-6LwX_P93OOFsOUKSA04ZDGncWAsDzfpy16yiyLVmtPU_OJBLWBKbIMP8McTUC5jW3S86TGFz2y1-eQ HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=776032132697916&bg=!hIelh8jNAAY70ZttG9E7ADQBe5WfOEjQq_6bD9aRA3ef3seN7lTJBAb5OQ4KrLUSsGrftlJhnO4w1DNCbmELI1i5yGa3AgAAAMNSAAAAB2gBB34ANmwBUnHBxDzub8C0Ds9tqoOIBL_jus-gnk3RM7HJhjbIT1751j4hzPLRlJVCOKgdJKHHccAtCZkCnFWueNX0__lOgIdCm7FARssZ0lyh4E9vhVNr5RTHBz8BzL3CDk3SNa2WgtGLxglc5D86qKBZWuje32Ppz_4gQStjr59QCbn7jE9FjCL_dKO3XREebaoj1OnkoOjG1psasH7h8bcoPCSp0PLHMK-2UN5VTSi9Gqz9O46xdoPckhQ2L8llp7-nA3T_Vmdr3u2ZSPR_QX9TjK-raRdvp2b95htqpAWXl8sPuFvnJKjO3H7-TIn3Tv_I1M5XbL_9HkwFS83HYildgkL2O-rrXmyMZdoJa1veHYyPkHWS2Y3jfl-SxQIBraNxLX08GdAN19TrumJSj2hk5eoabQAwgdwjWD1MMQrrmmlcgr_IxhCAzRxPn2XaYDECl6IO-tchKxNin8MPJ15cRJrE8VOob85_7mpQiNVNazqmlgG4j_rQMM7AEHvNfLIQTMzJmFsLV8eu_VgVw3aZOnAb43qWc2754fdqN8mzgRz831wRpJRHsQYbBewVBCotvaMs-aQjZbG0e2ri0Lm0vAm6GwvbgRly4XRURZ-DZ70n-_czBgorGhqeidpnFP3XoPpgTdTz-1txJA-FAx2wOpx-cGWMh-J8HP_yW68FnhT3C3tQfyrcQJTkLHzbM03ZaPQA8CQsYNpPLMcEmBqFpX1U7ww3HFauonbV4WP1Pci7swDj7SFXuhEk1CaZAO3aTFSi5wZDxthg47TacmyCQkxXX_R7wQ0TAoVed8KHn42v4HlhJuylR3FZuglaPy_rtmgnnwl8QHx1Mh5Tt0H-wP_8rtRYkM8tATbGdPhyPE6MzzCQyqAGSidlY6VYpyNBQMKB_DGwWcwbNqeF5Vk_XYaBTXODE4YH9MEJhOAE2NWOcCGBAB4r00VRBzassfAmmWsulzi3 HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yp/r/IJ4Ri1ujhuJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yB/r/LFbWcTsZPf7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yi/r/tyfRax5Ez4L.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iPwL4/yD/l/en_US/5CmUEkNrgz2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveOrigin: https://www.facebook.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426071.0.0.0; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/1.html HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426097.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/history.ashx?cid=733419&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426098.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/chapterfun.ashx?cid=733419&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426098.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/post.ashx?d=1743426098938&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; __utmb=1.3.10.1743426059; showdanmaku=1; noshowdanmaku=1; dm5imgpage=733418|1:0; readhistory_time=24541-733418-1; image_time_cookie=733418|638790516732548239|0; readhistoryitem=History=24541,638790516735484613,733418,1,0,0,0,1&ViewType=0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426098.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755397&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426098953&bpp=3&bdt=165&idt=58&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=2&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=172&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091240%2C95356499%2C95356505%2C95356626%2C95356788%2C95356929&oid=2&pvsid=4060322288665105&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.pmqugv1075ad&fsb=1&dtd=80 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=7063397378&adk=2692274298&adf=3279755396&pi=t.ma~as.7063397378&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426098990&bpp=1&bdt=185&idt=122&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=482&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95356499%2C95356505%2C31088249%2C95356787%2C95356929&oid=2&pvsid=2883458074533132&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.dqbt3splg0r8&fsb=1&dtd=145 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099001&bpp=2&bdt=195&idt=149&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C95356499%2C95356505%2C95356788%2C95356928&oid=2&pvsid=2754725083967059&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.e7su7uugmxl&fsb=1&dtd=170 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185777&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426098956&bpp=1&bdt=169&idt=222&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091240%2C95356499%2C95356505%2C95356626%2C95356788%2C95356929&oid=2&pvsid=4060322288665105&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.qbpwgfoqu4ak&fsb=1&dtd=243 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=5638635062&adk=2532963257&adf=3279755398&pi=t.ma~as.5638635062&w=960&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=960x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099054&bpp=1&bdt=228&idt=158&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=152&ady=378&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091181%2C95355311%2C95356499%2C95356506%2C95356788%2C95356928&oid=2&pvsid=1225587066950193&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.6n2qvccewrsh&fsb=1&dtd=175 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: fe9051b75cfe80cf5876dd9bb243dde7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: 741e49cc4230b72ec1139f0c1b850c88User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099066&bpp=2&bdt=232&idt=179&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95353387%2C95356499%2C95356506%2C95356787%2C95356927&oid=2&pvsid=2841405229288620&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.65ndkgfep0xt&btvi=1&fsb=1&dtd=196 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426098991&bpp=1&bdt=186&idt=279&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95356499%2C95356505%2C31088249%2C95356787%2C95356929&oid=2&pvsid=2883458074533132&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.u6j2lcfu2hll&fsb=1&dtd=287 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /ivt/worklet/caw.js HTTP/1.1Host: ep3.adtrafficquality.googleConnection: keep-aliveAccept: application/javascriptSec-Shared-Storage-Data-Origin: https://ep3.adtrafficquality.googleOrigin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: sharedstorageworkletUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/002.0/compressed/jj001.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099003&bpp=1&bdt=196&idt=281&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C95356499%2C95356505%2C95356788%2C95356928&oid=2&pvsid=2754725083967059&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.llgeoo629iq1&fsb=1&dtd=288 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /85/69/55/8569557492c1c6e89cb87708fb848697.js HTTP/1.1Host: pollpublicly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185788&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099055&bpp=1&bdt=229&idt=249&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=960x280&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091181%2C95355311%2C95356499%2C95356506%2C95356788%2C95356928&oid=2&pvsid=1225587066950193&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.8jfcmwcs173n&fsb=1&dtd=258 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/002.0/compressed/jj002.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/pagerdata.ashx?d=1743426099804&pageindex=1&pagesize=10&tid=0&cid=733419&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; readhistoryitem=History=24541,638790516994454255,733419,1,0,0,0,2&ViewType=0; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; image_time_cookie=733418|638790516732548239|0,733419|638790516997005383|0; dm5imgpage=733418|1:0,733419|1:0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24479%2C11678&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=1870439144&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/history.ashx?cid=733419&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; readhistoryitem=History=24541,638790516994454255,733419,1,0,0,0,2&ViewType=0; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; image_time_cookie=733418|638790516732548239|0,733419|638790516997005383|0; dm5imgpage=733418|1:0,733419|1:0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/chapterfun.ashx?cid=733419&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; readhistoryitem=History=24541,638790516994454255,733419,1,0,0,0,2&ViewType=0; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; image_time_cookie=733418|638790516732548239|0,733419|638790516997005383|0; dm5imgpage=733418|1:0,733419|1:0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=2133531690&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&tt=Star%20Martial%20God%20Technique%202%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%202%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:38%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426074; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426074; imageload=733418%7C2; readhistoryitem=History=24541,638790516994454255,733419,1,0,0,0,2&ViewType=0; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; image_time_cookie=733418|638790516732548239|0,733419|638790516997005383|0; dm5imgpage=733418|1:0,733419|1:0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099068&bpp=1&bdt=234&idt=249&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95353387%2C95356499%2C95356506%2C95356787%2C95356927&oid=2&pvsid=2841405229288620&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.u81a7j60jrca&btvi=2&fsb=1&dtd=258 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/post.ashx?d=1743426098938&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; imageload=733418%7C2; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0
Source: global trafficHTTP traffic detected: GET /generate_204?zGz5XA HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=2014993314&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&tt=Star%20Martial%20God%20Technique%202%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%202%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24479%2C11678&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=1870439144&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24217%2C11676&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1567160894&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=4060322288665105&bg=!AwClAE_NAAY70ZttG9E7ADQBe5WfOPm-7HLSTKAfPefzNsgzG86azkyz4XOkHeJubdHnvcaZ2-0BWaBt8ryE-81XPiOnAgAAANVSAAAAB2gBB34ANoIB5MwUMAkiUaWFKXioQy8wBFA7jrxc78_qZOTjUfMeC_DO2SAouW1zvjKneaeUlUlgRenu4JkCqJhOq-QZ7HW8Qbg5Qlc3QyRMPq0mggvwvQfaJYXRcW-xsUu0Nui8pfDP0Gjww0lYeZEQS_HgJ7XMyJruOOdONuJgZ0yHlQSWk84wKHDbh6-rgmFDWrQm1zzZmHY1iE49l0w7XTN4FJbPfIMgjARvmF_7yeFoiXfkyhS6AKeVfxoNJ-Q5ybSqzYxb7QepM_wJ-fMpCEE40akEDHfz05o6kXq76wjV_h3loImrnxQdS6okrov7SNUFqtFWUYWNfjwutRe4Kp--lOeoH_TwJ0kn-iblgisWi_eUTuNDSNR3BZBdmR6Q27DaNZiSNgSKOUSuTICnoyU_cyMBZCoNq8QK9dcUizoVNhUKxNwrVgpbc0_go1SxhT4RzcCceOlI5PtrUfbYKmehsg9TcvjYwxA7Fx2WoTuchJ3PrGEnJo6yfxx1uwAIv4h2zbSbZOxqWw4D0_gOraZ_32qeWcYQ8NBpzWkknYUyLkZpGhsog5WEIBtkGDIYghV8ZRaL6LNGdFp7go0C7i9zPtFgT2msvZ-4P5Ro280CJ7tsgNTlCbYkELEKSeK4mGji2-eoveb76UvpOHaPPGGEHIIuKjBpTjArLROdYfOpJU1pHnJ45n9viZkKDeoLoEv9004BDMhiW-4xWS8ZiUjKw2e1y5rsG-QPRft1i4NO_DxiPQHEmiZXmR63HufCx3t-AqXeKPbTuXI8cxvaS4J_e6hxAJJ7AYk3c_gG5UjL0FznHn6OGaLt2yjItKfDQ5XGWTLQNv_mBxulkjcU3xu00B26FwhdY1IvAiY0IlNzRFCV4koksN2onMskTT5rJUW-EcSmsgTjk0XCmsyhaAGR1Vn6BXt8XEdEGa6I7BtFv92r4LWciv5mYV9vlxkyVBRxYzRwJ3lqhHEvZr_iZmFsT1_N HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/002.0/compressed/jj001.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/pagerdata.ashx?d=1743426099804&pageindex=1&pagesize=10&tid=0&cid=733419&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?xIXoTQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?fFO8dA HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?JmFMgg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?mUggew HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/1.html HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c002/tsukkomi.ashx?d=Mon%20Mar%2031%202025%2009:01:40%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426099.0.0.0; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=1225587066950193&bg=!Li2lLWLNAAY70ZttG9E7ADQBe5WfOIe2c4aF193yqY03peKLq-EivHSk1iHM9ro2Lyn8hOW5GDf-GXOGTa9GgU5-NUrRAgAABNFSAAAACGgBB34ANvbWekwuiO7OUoxOHq5OzhcmuBpnQbcp69TKKIYEqTb99nIxKGPj8EW2LNXPctcH-XEj7omzApkCsPjMi_u55sQZBsmRajBQhO222pQA3JxzrlAA800MIw0W3sfxUz4CJVgJdErUgiAAP_Va_NazqTXvu9iyUaUrRuR7hE-cIv30jAzx3JZRACA7rvs5reks4oBTs-nmyJIs0uZV6MOjPCGgpK696jVp5VW4ejxDPA2sgzc8MYlXuIQHyop87m27FvK0N9YsmHmDWRpvDPakr1Xo3VfaV3FEIc3PBRmXOEFkiuUip4vWhJSRX5JFvkKUP10JUKPD4Y6ZJuLnUK9xgeL8JVEppcuW0tAYDnrtRHYNds5y4HKkKMo74WE76o7h2u3yYPlWSwYAUyYH_DJLpGoSVn8I_ktq1tdreKSOtBJkHYhHXayonRzf9JJNg_Hxg0OrLb6hG-xfvNqPxJcXP2bIRWa7S9riNdZ3S2iUHSYu1vhYK8XtHrMyQ-xKwHFmNw0DdbbP19AN5vcS7wIi3BQ2F6RgFcIhRG2mHNGDA1ZTK4s09WVxD_ujUs7pHysPpBBpPzxYebwTzljqQ4BXFltKQD_kEKlnUq5aw3mEwpl6ALHa8whOrYWt5Nwj-6hfo12DJdY0djMYS_aHLtKMfH1dTv6Y10Ebli_p-IWumbEkG75vJTm84x1V3HnYyxLY9pmkAbV2pH6-hmHswUjQVdQNk7fVp-rwgcPBbdpW0K57SwvfPJFOLH7v_lBk5gnFhkE95dfOMEXr0dg2vmTUbriB-bJSY2Ugif8CYvRcuAm9rLF_kiEzbmCN7QeqR5kX85RFjZTZQnnPQurPVSOWYO4uHeYxSCULNgPF3BEDY8Wei2CU4RzqjJat3T_gRy4QC-VVcvgHlIzlv48fWoLuRQEFgIldIduaPLXUpFlP-7aaIlCHVG4wKuDPVtf9zViOH-SQDrrUdpkulnBGeDJMtnBgrPI7qqQzJ-s HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3533%2C3533&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=596560137&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3503%2C3502&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=447721441&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /store/manga/24541/002.0/compressed/jj002.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=2133531690&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&tt=Star%20Martial%20God%20Technique%202%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%202%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/history.ashx?cid=733420&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426103.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755397&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104828&bpp=2&bdt=108&idt=26&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=2&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=172&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091333%2C95332923%2C95344789%2C95355501%2C95356500%2C95356504%2C31088249%2C95356662%2C95356787%2C95356927&oid=2&pvsid=714695126698413&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.eyhfnx6z83g5&fsb=1&dtd=60 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: fe9051b75cfe80cf5876dd9bb243dde7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=7063397378&adk=2692274298&adf=3279755396&pi=t.ma~as.7063397378&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104843&bpp=2&bdt=120&idt=95&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=482&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C95354562%2C95356498%2C95356504%2C31088249%2C95356788%2C95356929&oid=2&pvsid=1692200605046963&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.irp3wx8yur8o&fsb=1&dtd=113 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185777&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.7&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104830&bpp=1&bdt=110&idt=141&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091333%2C95332923%2C95344789%2C95355501%2C95356500%2C95356504%2C31088249%2C95356662%2C95356787%2C95356927&oid=2&pvsid=714695126698413&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.1tqm85uv7g5p&fsb=1&dtd=156 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104902&bpp=2&bdt=162&idt=98&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95353450%2C95356499%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4337590728000800&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.myv0w72gp2d4&fsb=1&dtd=113 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/chapterfun.ashx?cid=733420&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; __utmb=1.4.10.1743426059; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426103.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=5638635062&adk=2532963257&adf=3279755398&pi=t.ma~as.5638635062&w=960&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=960x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104929&bpp=2&bdt=187&idt=114&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=152&ady=378&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95344789%2C95356499%2C95356504%2C95356788%2C95356929&oid=2&pvsid=393135878404727&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.6ua8s7ajnayw&fsb=1&dtd=134 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104846&bpp=1&bdt=124&idt=224&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C95354562%2C95356498%2C95356504%2C31088249%2C95356788%2C95356929&oid=2&pvsid=1692200605046963&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.aqxsypdov170&fsb=1&dtd=233 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=2014993314&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&tt=Star%20Martial%20God%20Technique%202%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%202%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/post.ashx?d=1743426105137&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733419-1; dm5imgpage=733418|1:0,733419|1:0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426100; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; readhistoryitem=History=24541,638790517008026389,733419,1,0,0,0,2&ViewType=0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0; imageload=733418%7C2%2C733419%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426103.0.0.0; __utmb=1.5.10.1743426059
Source: global trafficHTTP traffic detected: GET /85/69/55/8569557492c1c6e89cb87708fb848697.js HTTP/1.1Host: pollpublicly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104969&bpp=1&bdt=208&idt=120&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091334%2C95332927%2C95344788%2C95354565%2C95355310%2C95356499%2C95356505%2C95356788%2C95356929&oid=2&pvsid=2374174751578265&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.3ktf8oyrzrv2&btvi=1&fsb=1&dtd=134 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104905&bpp=1&bdt=164&idt=205&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95353450%2C95356499%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4337590728000800&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.p74lovjg3mic&fsb=1&dtd=214 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185788&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104931&bpp=1&bdt=189&idt=208&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=960x280&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95344789%2C95356499%2C95356504%2C95356788%2C95356929&oid=2&pvsid=393135878404727&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.ls1t8vzazgvu&fsb=1&dtd=216 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24479%2C11678&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=1870439144&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /store/manga/24541/003.0/compressed/tm000.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/003.0/compressed/tm001.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104970&bpp=1&bdt=208&idt=189&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091334%2C95332927%2C95344788%2C95354565%2C95355310%2C95356499%2C95356505%2C95356788%2C95356929&oid=2&pvsid=2374174751578265&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.h8td0jiha0ok&btvi=2&fsb=1&dtd=198 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/pagerdata.ashx?d=1743426106003&pageindex=1&pagesize=10&tid=0&cid=733420&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426100; imageload=733418%7C2%2C733419%7C2; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426105.0.0.0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: 741e49cc4230b72ec1139f0c1b850c88User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3533%2C3533&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=596560137&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /generate_204?qVLgVg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=584677177&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64036&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&tt=Star%20Martial%20God%20Technique%203%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%203%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?UFNUhg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=714695126698413&bg=!JCelJ2jNAAY70ZttG9E7ADQBe5WfOHtR7X7XS-myXqOqP6mC-r990c4WSTcOIHwAQAC_sGlTJTT9sUFsEpmVTi6YYAkRAgAAAoRSAAAASWgBB34ANl3WJYdGIAzn3R6KfwvkfjCNPsiewLUw4-3SqbeCWHCdCsnAav7CKBiak6NUlEBQQTIhFg13T5kCtMRGItPe_9B-juMt8NJ5Pe6c-TjdUsTZ9_SyfUG6IxZQMpcqAmD3VfDy666k2uQ0WCmIHSNYH5Mya0A5MHVFOH3TnziTHHPFTbaq1LMaePIaXV-po5e3zZYrkDp8bzn43nuFX96260mn2ScHuYFLKVPVqDbZ2q3CuRzbc2uxXuLt2RmNG4EphuaXM1Qgm3BizUs2vYdYXUihvEf_vELl4MxWAt9fT0XEgatI7U9iuRHJPvRC74KoMywy6oYnWWaB53KC3Yo-IXR9R5-9dKXrd6u6qwZRkLwkke-xBk9DIvzZkJeC4X9EM62HLV3kXHdfLTCoLOYAtZ0Y-2aERmiW8soHkBVEKUBCNDJiO0Mhi-L9vRz7ZNr-Su8WSPvIZGovLJlWbCHAGv0PJzQv1T84L1bbP0bbK6uuTXgzxkuSWqP2qoo2cOmEligZ8N7dekJlrjG1PSS8hUfw1pNUw3cfBgaEMTrPB721sOhnd1x6gOGFwXwLtYDWQ8weKeTItbJZhhwCt2hLtvvr1vBysyN_gvtXP7f1NsyVjF5xVxbqyyz-wuPxTqgXT6u_tMZCW3s8wigBOPgZ_KEiS8Q2xRbdLHfzpvSG28LNUgwPwexIIyEEUJqSSO34FICVcdOo3yK9qNXIOYTLEmCtN8qOPkRGTY-gQUwc42-zNFpjnehY1rD6oF8Du-Z-sCMtWrXSEMVkX1h7gL5VfwO-NO3KsyeRURHlfPLo2ZkEJ8wu6gmOm-AYkGWeWstXu3SA-eGbyEDhh04KG1a2bG0oiBRYfGz5XjCfbacRpwyf8wpCWZp3XjtP-ZveQO91_od4qlEiuqiGB4IGTrY1o-rogH-cWgKpIhvP-0Tx_bUvltgxTJLonFXdR2vQpW4xSjzrp3VoWpSsXASXShedZgoHLcOFsEjR3CnZu-ur HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24217%2C11676&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1567160894&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=85643964&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&tt=Star%20Martial%20God%20Technique%203%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%203%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3503%2C3502&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=447721441&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/1.html HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426105.0.0.0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/history.ashx?cid=733420&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426105.0.0.0; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/chapterfun.ashx?cid=733420&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2798%2C2798&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=545479523&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64036&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=1337%2C1336&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1098720235&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/history.ashx?cid=733421&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755397&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108957&bpp=3&bdt=280&idt=30&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=2&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=172&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C31091239%2C31091241%2C95332926%2C95344789%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=2579985656995493&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.qxfljg9ygri4&fsb=1&dtd=47 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=7063397378&adk=2692274298&adf=3279755396&pi=t.ma~as.7063397378&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108974&bpp=1&bdt=294&idt=41&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=482&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C95356498%2C95356504%2C95356788%2C95356928&oid=2&pvsid=3701391205702561&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.t3na6bc371fd&fsb=1&dtd=64 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185777&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108961&bpp=5&bdt=284&idt=126&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C31091239%2C31091241%2C95332926%2C95344789%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=2579985656995493&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.e7cz5likzer9&fsb=1&dtd=143 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108976&bpp=1&bdt=296&idt=163&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C95356498%2C95356504%2C95356788%2C95356928&oid=2&pvsid=3701391205702561&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.migjp3jjdhze&fsb=1&dtd=171 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/chapterfun.ashx?cid=733421&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:45%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109065&bpp=3&bdt=340&idt=105&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091239%2C95354564%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4428362711110034&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.xorzca9uywa8&fsb=1&dtd=121 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=5638635062&adk=2532963257&adf=3279755398&pi=t.ma~as.5638635062&w=960&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=960x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109076&bpp=1&bdt=340&idt=123&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=152&ady=378&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C42532523%2C95333412%2C95353450%2C95354564%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=3447785983329221&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.s7lyt2qgb323&fsb=1&dtd=140 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/post.ashx?d=1743426105137&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/post.ashx?d=1743426109293&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0; readhistoryitem=History=24541,638790517094787813,733420,1,0,0,0,3&ViewType=0; __utmb=1.6.10.1743426059
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/003.0/compressed/tm001.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109084&bpp=2&bdt=344&idt=152&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C31091239%2C95332590%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=527157165146008&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.3j8y2mz1bf6&btvi=1&fsb=1&dtd=169 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /hm.js?fab3002c06c1755f36d362d8552ef18d HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: fe9051b75cfe80cf5876dd9bb243dde7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.js?a9db2eef43cd5ffa2593571fa08831a7 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: 741e49cc4230b72ec1139f0c1b850c88User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109069&bpp=1&bdt=343&idt=227&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091239%2C95354564%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4428362711110034&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.cmg0o62p8q0m&fsb=1&dtd=236 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /store/manga/24541/004.0/compressed/no001.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/manga/24541/004.0/compressed/no002.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/pagerdata.ashx?d=1743426109798&pageindex=1&pagesize=10&tid=0&cid=733421&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; readhistoryitem=History=24541,638790517094787813,733420,1,0,0,0,3&ViewType=0; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185788&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109077&bpp=1&bdt=342&idt=232&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=960x280&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C42532523%2C95333412%2C95353450%2C95354564%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=3447785983329221&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.tw8u34q98pii&fsb=1&dtd=240 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109086&bpp=1&bdt=346&idt=235&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C31091239%2C95332590%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=527157165146008&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.5ftlkhrwgmhe&btvi=2&fsb=1&dtd=244 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnTTEOV5evhxbeh_QL4oD2DQ6ZvYxRygKJ138khcycxolBLUiwctMuZtWUMH78
Source: global trafficHTTP traffic detected: GET /store/manga/24541/003.0/compressed/tm000.jpg HTTP/1.1Host: zjcdn.mangahere.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/pagerdata.ashx?d=1743426106003&pageindex=1&pagesize=10&tid=0&cid=733420&t=9&sort=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.5.10.1743426059; readhistoryitem=History=24541,638790517055616406,733420,1,0,0,0,3&ViewType=0; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426108.0.0.0
Source: global trafficHTTP traffic detected: GET /generate_204?LNxqcA HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3533%2C3533&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=596560137&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=584677177&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64036&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&tt=Star%20Martial%20God%20Technique%203%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%203%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c003/tsukkomi.ashx?d=Mon%20Mar%2031%202025%2009:01:47%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; readhistory_time=24541-733420-1; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426106; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426107; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; readhistoryitem=History=24541,638790517094787813,733420,1,0,0,0,3&ViewType=0; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24217%2C11676&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1567160894&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3503%2C3502&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=447721441&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=85643964&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&tt=Star%20Martial%20God%20Technique%203%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%203%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1595676181&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&v=1.3.2&lv=2&sn=64041&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&tt=Star%20Martial%20God%20Technique%204%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%204%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=2579985656995493&bg=!enmleTbNAAY70ZttG9E7ADQBe5WfOMDE1CBNExLO0gXPerP01pP880xUpHD36EwQWx1-tnircz8WvUu4QIxl6xtoWpyiAgAAANtSAAAAOGgBB34ANmOFxIEVxWdulsMtzNzQderu-aVKMb08oTldCk5c-zWblnEDrt_IVC7IehT-Yy0M5H4kawxuvwoATbDfkGmW50ooVCq2L9uofRQdQ3iRFVqk3E6ke2nLR0hu026JcMCjb6IpQ_bb4oOinV0FlW-w699wF4vCzDcfEFqHpYZPjTzNR7dQpTsRmQKwXc0rg8ZdwmRQ2YAqc4aKAkDB_QrB4UiMIjvb869JVywNXtqhmBPBFhBLtjCzIh_xzQ2scS9tP5DH6HsLwiw9ax6juLQDOPPlvvmsPW2tppLgoIIc4LxWbyXbDIiUoF79_jlzFbg9aycPLPsyFwJRCONFyA6AG6_QKyS6F86aYI3VXen3rw9GEIFQ-g52EfmG__OkzoGqXiHauUSPNgsDpvHdc8DknZD5IDwWMZ0SCbO0zQNkQ0N2YXIqtR8KQ3EEZN3j76t96Uj6XjdKnc3Cr7wxQ0r7kqmDzoPqCD6gJIux6inFJ1j4h-nXHdt-9ENVe69ziLsUvgvBzh9Rol5Gj9odBKkR-ZumXsL6o_KQnET5hrsAMQGeCyLErRDOastJrAydK9d1MQydlXluiy7Igk_s4zIJePM8qDdToIeak1ovLZp6nsxZGV9AlQGFCf0josak16RV7lSSUqpQhafOkTJeuVAd9vh5P9H0zeSl3aG_xUOWQRC6jdSDzo0pIVK-lPejiVhoT0IpAu9Ad9pKR4XNQxlJkM2saNkO9Dxae3vRnzpoOJim9nMd8yGZa6vy27BoeS8NccItE31rDK5cCeA_l346ZjchfcWcmP1v6fsYMlqoPbJg4fO3lDbISsC5rawnIInylr3IXqC-2ylc4YoZYSP3t9n8wZ_2MaMsbQqiJbB4ZtLQlWWc0M7Fn2GJT65KFwspqZuh-AHcfDGs2W-Qk6o2EH_Gq3b5FGDEnHm6622lxHKmV8Jfwi_zE_pBKnA67crPp5nCA-3_4CrUZ4PCi4EeRM01zARmjQZvwmvkBtUbH2v0YmK_SasknEK8wp_LJUCMoFJEK9nDow6lZliv5gOCckOZdHkVybKhpZjSc_1Og145z7vQmcxbVkVKhdFM86PfxcMXsLjQCFKYng HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/chapterfun.ashx?cid=733421&page=1&key= HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/post.ashx?d=1743426109293&tid=0&type=2&action=postcount HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; imageload=733418%7C2%2C733419%7C2%2C733420%7C2; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111
Source: global trafficHTTP traffic detected: GET /generate_204?jgXrFg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?Y3dzWQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /85/69/55/8569557492c1c6e89cb87708fb848697.js HTTP/1.1Host: pollpublicly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=1337%2C1336&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1098720235&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /showstatus.ashx?d=1743426112741 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:49%20GMT-0400%20(Eastern%20Daylight%20Time) HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2
Source: global trafficHTTP traffic detected: GET /generate_204?2io3xQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fastlogin/?time=1 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=527157165146008&bg=!OTqlOnXNAAY70ZttG9E7ADQBe5WfOABnEIZZEM02UtGhFlaqn5JtqHAef_gzsGB7hXG3_N44dOuusGgv86qOwyysVUFrAgAAAMJSAAAACWgBB34ANpEx3-2m0G18spYBKelGqwwTZU_pMRm-YE4ObG0Vya8vVLDtpE9SlWBdS2UNzzOJ3fqunt_aTJkCrFA3crVHEKGZN7D2_QnoFTj1CO7DmPJhGw2GY63Y_IMUiSr8OefxcJ8KbuAfGVj_l_chnOdHSjcvv0pcBqw9K4r2riLOrqhh9Or0zyg4A_EG59Rj0cEQPKfp7osBKQhyt6YXFkxfqUwuNDs2P3sJr9p1E_I441IJ6fDEKx_x2ZWUZ4DIMF2tIwIaG30SlP9UkoX8vgzwvJCbrJ3OqkgF04pGk1ZyuaNulxbHYfQmWifK9H6t5VjGqYPWf-RziX1PgbmXuVMTKi5eDNYNUSTeW_YCrP0k3drIiGa2VHtwLV4XNStcqg7Aq9GD2N7m-zn-OQXhC_ndfOpZZICh1uxAsmvQbrdPx_ls5jvYubnrsmS2Za6m0w6MUZ1SZgXFY8aKACjbC4SMo-QJy1s1744crMQWLgFKn_8vax11_gx2Ze7g0E7f6Savx76M6CBysboQWry0IHtxrAkpVxw4yEg89_qS0JpZv7SaXBLYs_DUP1mrUTbxEKPZzeB3ylLNQl9lGqh6gU_stgz_HRs92uyz5uzKIQauY_Ox4Ug_WlWnJyUux_xiNXkiNoviwruV4zJTWRFtLTqvIIdU_U3d4gMX9GiaTxJBUR27L3DWiBefPtI2lZTBS1u5Ho7iYJrJ81dz679fzn4Wfong0wwzewm1K6Uo_BxS_s1vwnw10RSPnOTQ7kDtrGOrdr3KVAmwi_Wfz6MYNIjKaynyrTimSLd4O621p2wvLa2KNpX8-cl8ZGsRGTTWeokgnsZHaASMeIIgpEwZu9iio6Og83BEuY7d2Bz1PAt0h7pD0qy1QC8uvpKHF2sz1UfE7RxRTqe1h4lOrVbrDyVS6u5ab_F_dqPE_ZFMq1REw4z3DDFdVZOEgxaPXBbUKdJcz5FnhbTnkDZtes-pUjUVb5GPZq94OQ HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manga/star_martial_god_technique/c004/history.ashx?cid=733421&mid=24541&page=1&uid=0 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517100614266|0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=4428362711110034&bg=!hYalhsnNAAY70ZttG9E7ADQBe5WfOHfI1hDnRWL1U8q3fs27I4rWuRfBh1pwk-UmunbasSrUaMVtZrVBUdUf5pyfqewmAgAAAq1SAAAABmgBB34ANjrF6hysh-w7sJQKhSLxkE5YTu5LTpBlov4e3SVorFcqOQDX0k_WmOhN8_SrHGNqzX928xXyFZkCpUCINrMOBALVSOyPmJVOGr3OC_3PZf2gqAlsoWlkfhUBBXsFv_zR8EU1IqI-Be6guOk1h_CHdrqJUu8B6dOj6sozhmMhDS4WIfLdhCuSuKoVT1bWuzhbOiQo0-nv5HNSFrQstPMOPUXdYYtty5H7uKbhye1uRoYAESVnp6AxbPyMQ8ApDG57Tw_M41KZKc-gg54D6lxzp-JDUUFq-o8QcPveLucE6pQztFujU8HkRSSJp7Vl_lPwBSLi8daj_LCoF5fgJe4S-OvqgI71mzzWFtqTww0MLXIMno0CUpK5PY6P6406EfdbhYk9Nk4EwEjrC61QlWuKcCFkNerSzs9c8n3BlPQWRHjQ-mOOoZFqtQ2I1OthPNVWIbqSYEOM-qs3lDw8nS6ut3B2D5Oictw9dQclpqRJc801R1rz4tY-oe3CqrcN53rUv-96G7gnOy9r1FY9EJopb-VFl8RKT1V8o51T3PpevW41D_6S5OOVePdjd578pBWvMCa6sqy2W3GKdtJ-K2Jj_v47ke5nKTF4ALq6ikJvqcNfEXnoOtI2HUOHZu57bgRjO3Wge4yQeMw006WzDkH0Z0rpznyneS2lZam9man8rKljsK8ftUVd7ZO1xijP6uwHp_M6-THUe-RdkF6saFzhp9R0I73uzuOAP5tKM7e3c-fVB5-TPtBLYaYVF5rDZeaez6yuWebTc0R6JIliKvBawxNJ9Gkm9nuhM4l1iqAaxs1JxSzQnzydIFdZMLP7w8-Lq9Iga6TzLlppmiHkCAWY_fYzkZ0Uf39nEP6W9rwRBvKuklYkE0Jd5aV6EEDv9tPNLSkxorb-mDswbvRbDPjR1AV_kLKGV142a_bEIEwZYh5a7SwqmwIrMh2Z7aIDEdvhH9Zs-_29OS-QD-JHWcS5 HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=3447785983329221&bg=!Pj2lPXLNAAY70ZttG9E7ADQBe5WfOKiujyvu4THuj-VnjeEujFw2twNwbrJoTdew2jOFkK5e-R-mHhxUqNeeNFoXdrm9AgAAAbBSAAAABWgBB34ANqqc-aY-WA_SJUcAz_gTpdVji2iP0fs_IKTUuYbakREljSq0hn9BQN_7CV7WcEPoQsWygzhHngoAQS6HYOCBhSt3CI7QJK4PjVQHu1_hzuBZ7nCav98yo-j4fzceEDRc6A4SQYCmfN43aUX2U9FHLBQQEsDqbJ8v3xZ-mQKgcP4JrZdKkQ99UxgUM4vz2ivpuU-h8ykjIBJInBQxqlmPyj9Uakem-N6OMLFuYNQufLDIeYEG7rtjG0xWIa5kj6MY_0Rqpiih_9L1CmASxGyL9SXU2-jm6AbdpKB_Q3y9uz0DsPrjXRtv7XeEFCvsHqOjL9pHCqS86vR3Krg_FqEZKWjBAfnEIX3uC-l9HO2X1l9ZlLI-y4lZIwWQExWmRVkfWVMqFX_zx4MF_BAKpfpFczjQQcmEnrXQvlOicVqOCWV_FtdnBGEQYE_N4vqoCJo7F86jpR9gMdWoOHHikaWLbcyHUF6TPyEu3mndpogyDL_h9prcir22RkSKuVFq4uIabNp9CZeZXqhP31-fzCjEI8cO3WUsEWvtjuYrRCxSzA8S3vi2a_LZJNwbV8ZatY7tIK_yulpMVuXvOtEIw0ln-JF-mgE1BK8WGefnP09dGW6bu7ZNxlDFBN6cc9Ixzosw9waAdE0lP2uEA2RLBCk_UnV8ETheOvi8beg6bQyA54G05LiZxmWvB15raM4311Jy36OhKLuqmIfYD5kSIlgvmurYKrPS51KDhGLeY0KWD5RbgMS6-6bHiBR6gWMq7gcEJ7RBYZJYzG5nRBlZNPIysvMtuu9DZcnPiieTMkySRU0YJoBDFh_pPYonxUTeJP4G0XVyOrcNIX6hFgWBy-8o0ocRucCWb3vSYAfxGO1-qTBNtt_mH5qcRrDf2Jap4MQVZJW9Y-1Eu-T_SaQI_lk-nUZcMuotNxNnx16J1YjmKy9psGQHT2Vs38I3JBnwQjJuqOdXYyikFshUKqj2eIFzgKxm_OE4PSn0H4d9Rd2nzKDvI1LHM-Y4481SjDlnsAuxiiY5lLb0oxaH1P2cO6D5SNvzaiAUNuQgvTJVHRx_ HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/js/login.js?_=1743426114170 HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/login-tip-border.png HTTP/1.1Host: static.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2798%2C2798&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=545479523&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64036&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=539864268&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&v=1.3.2&lv=2&sn=64041&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&tt=Star%20Martial%20God%20Technique%204%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%204%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /showstatus.ashx?d=1743426112741 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /rdimage.ashx?t=1743426115000 HTTP/1.1Host: www.mangahere.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=1337%2C1336&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1098720235&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /fastlogin/?time=1 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /v2.10/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfb47836ea29b0c49c%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff243fe746c0f6044c%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v20240816/mangahere/images/login-tip-border.png HTTP/1.1Host: static.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; webstickynode=035d7b9dfbcd7439e99dd492ed943c34; _ga=GA1.1.2094408486.1743426056; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistoryitem=History=24541,638790517097823764,733421,1,0,0,0,4&ViewType=0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=539864268&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&v=1.3.2&lv=2&sn=64041&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&tt=Star%20Martial%20God%20Technique%204%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%204%20Online%20-%20Page%201 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /rdimage.ashx?t=1743426115000 HTTP/1.1Host: www.mangahere.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: webstickynode=035d7b9dfbcd7439e99dd492ed943c34; DM5_MACHINEKEY=4034d409-10fa-4c3a-aeb8-d64f0d6d6b16; _ga=GA1.1.2094408486.1743426056; __utma=1.2094408486.1743426056.1743426059.1743426059.1; __utmc=1; __utmz=1.1743426059.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; Hm_lvt_a9db2eef43cd5ffa2593571fa08831a7=1743426061; HMACCOUNT=85085E8BCA07DA91; Hm_lvt_fab3002c06c1755f36d362d8552ef18d=1743426063; showdanmaku=1; noshowdanmaku=1; __utmb=1.6.10.1743426059; _ga_6HF8X8K22T=GS1.1.1743426055.1.1.1743426109.0.0.0; dm5imgpage=733418|1:0,733419|1:0,733420|1:0,733421|1:0; readhistory_time=24541-733421-1; Hm_lpvt_a9db2eef43cd5ffa2593571fa08831a7=1743426111; Hm_lpvt_fab3002c06c1755f36d362d8552ef18d=1743426111; imageload=733418%7C2%2C733419%7C2%2C733420%7C2%2C733421%7C2; image_time_cookie=733418|638790516732548239|0,733419|638790517008956089|0,733420|638790517059297828|0,733421|638790517128888307|0; readhistoryitem=History=24541,638790517145082618,733421,1,0,0,0,4&ViewType=0
Source: global trafficHTTP traffic detected: GET /plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfb47836ea29b0c49c%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff243fe746c0f6044c%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2798%2C2798&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=545479523&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64036&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=85085E8BCA07DA91
Source: global trafficHTTP traffic detected: GET /plugins/feedback.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfb47836ea29b0c49c%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff243fe746c0f6044c%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.mangahere.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250327&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?sg5WGA HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=3701391205702561&bg=!V1SlVBvNAAY70ZttG9E7ADQBe5WfOCMpzwfkJSgn6QmKq5oJFKJfLpBoa4jZgOrhL9xv1Jouql3Dj_62bIKcVl0ryFoxAgAAAQFSAAAABmgBB34ANoBNJi1NohOyHCgGjStg5GghvtDQwy4WjIQ5xL9VtCoANEwzTTKErmC2ZivljxWbLEzL9ZX6-AoAUasVP2nklVniVR6bFeNAz11263fSFnNnKGkydXla-YTzNqe-Ec9702HCqjwlCZkXNgI8_o19cOb3N3xfRCAvG6pG4ftRNXT2Wn84OyHkHS5_PpkCrKMH0Ej8AsPK7k_fBv0nVaSvgFa-wJxcBiHLhVsFqmaUQyFpQACpBFc0Y8gxIGyP1JqlNhaaVP6q0YRgB7O2UJgpGd1BUB4kHg_xlwz7MepHw6Fn-2GR53pozyH3EUi0ZDvd3g4YwXAH1Gh89mqTBA1CKkAcZMl_0NlmBMXu1OmIyjrBzSXBBJB_Gdv5G1QU0XOf1lmqNA6I8R9AT39S-KDEanT_huOGyQvzklO0LUN2DuIPAYRJMXoIjAI_asgtRt1Vmhr62w4e007xUOjo4Z58850JzfFV--Ck6wTc2ZJDTXuuQ-yTWvnEd0s_tGAdCbOPlW1Bow-D3V3HuxuzlBtNeP1lYK3tP1LrKo-lZUnSgboImMG9etenYknnCPCPROjhZrcl9B0Aj7iMrG93IyzKJ9ykRYzyeZviYZjQ-Q2-DO327MoDmgO2WkFRJfVxpcqoQKsKeayTt98EBdo-MvaGxufbQVlmV8s8S-y2v12BEpIPOq_pUgkr3s_jwunM1JYps-uoSxscFjb1wCLHL3KJM9zKsQHmeDlrCZTvxNT5gsGxOLLZ8hVzyljQJkArP9-KYq8lMXPqjg878E4nfnkJN9K0RXiIebqTXvpKIz11IhRVD38gqv8VlwyubRG6XHPMgVkMSw0w-TkC188zu-xsYaABKC0sIpGgN4aJgG42lTbkvjpV7Sk-MsFQ7HMfPKSqYY9Zk3ngnJuZsGeNYTVyO7j8GFDZ3j4U6DXsQHfJ8I1YxtnQ7xlX5X4cUPMF4JMZR6WcsTDNxD1042X9Xe7ua6pk-eHt_yQshERooieJ2_1ZYOHT52xOQuMAeWKATPahBXuCaEKMPwF7yoD3HPbzLOxxBZJh01kpWbNr24di8WTYmIVMM0aPXpQuULjF8mng5rzKzePn1QWZIg HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.mangahere.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: c.ueui.shop
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mangahere.cc
Source: global trafficDNS traffic detected: DNS query: www.mangahere.cc
Source: global trafficDNS traffic detected: DNS query: static.mangahere.cc
Source: global trafficDNS traffic detected: DNS query: adsmg.mangahere.cc
Source: global trafficDNS traffic detected: DNS query: fmcdn.mangahere.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: v2.mangazoneapp.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: hm.baidu.com
Source: global trafficDNS traffic detected: DNS query: ws.sharethis.com
Source: global trafficDNS traffic detected: DNS query: l.sharethis.com
Source: global trafficDNS traffic detected: DNS query: count-server.sharethis.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: zjcdn.mangahere.org
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: pollpublicly.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: ep3.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Y8VF3QuM4m8bK7kNMoKi60NOQvq1EA10BAwwFL7ZCvrHZHNRhhV1NPSd54N5BFc8SJB%2Fz%2FbTG8vTwyAKqxWWeUigAQZZESxUmEfPjUYDLbxLD2fV3WUcxDy7JuVfdAwNYDZInt38 HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 491Content-Type: application/reports+jsonOrigin: https://fmcdn.mangahere.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92900844495443c7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y8VF3QuM4m8bK7kNMoKi60NOQvq1EA10BAwwFL7ZCvrHZHNRhhV1NPSd54N5BFc8SJB%2Fz%2FbTG8vTwyAKqxWWeUigAQZZESxUmEfPjUYDLbxLD2fV3WUcxDy7JuVfdAwNYDZInt38"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008445ef2005e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=108889&min_rtt=103121&rtt_var=30423&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=25348&cwnd=252&unsent_bytes=0&cid=2eb089135dcddb6f&ts=275&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DLUtF6Cc%2BdPGBlxuVBzCSpWyaPEy8jFD6gFEUrAUAa%2BIa9sHpN9zoYGsi7xObxRIKC%2Bw3oJFZvIlaHQK6z7ssphaIjKTBKecXq7zxhs1E%2FDXQi7iuO0tRttx0gPUiPIFIAIfMfkZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290084458368c11-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=99336&min_rtt=98807&rtt_var=21639&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1057&delivery_rate=30442&cwnd=252&unsent_bytes=0&cid=e61bb3789c232b50&ts=256&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ONihf1s7w0Web7HXXsXY9i9ia%2BTYih9RTbL7PHQ55AjMh%2BRM6uWCgPPdBr7jI7ZBfBagAGH7krTnGgttHxxTe2m95mwWHOBhf%2FHgGZA5FYn%2FRZpmNPuXquqZQ7b%2FTemOUVetjgXD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92900845f9c21dc7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102913&min_rtt=102792&rtt_var=21866&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=29632&cwnd=252&unsent_bytes=0&cid=bed18e97896f8299&ts=251&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 929008461c391875-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AVOvyVxu5B9%2F44qD08LYTEixdrtt0IrMdNxgFfOhzWOJYrmj5YdD%2FbVlSpgRvxqV5rR3DjUvqwL053HnWX395SFfT8xr6fL50S5Y4P%2BEJkFD6hqynZRuVCVifXps9%2BqAbWDPE8xq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290084a4a59fbf2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102310&min_rtt=101421&rtt_var=22191&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=30033&cwnd=252&unsent_bytes=0&cid=e6099d2efb61b259&ts=256&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V7iRYicBQQ0b6pBTkgAlZ6x5unUnV9%2FqlN8dzekvN58j9U9B%2FWJHaMeZrriyNYmdy2jUto%2Bsq%2FFnBGocc0N%2BdgaQg3zvU1T59L500n268R7Su2RrOPQGk24NNz75lGZZLDAaVOF4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290084d3c420f9b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101409&min_rtt=98522&rtt_var=25125&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=28491&cwnd=248&unsent_bytes=0&cid=017a2eb60d5328d1&ts=258&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9290084edb8942c6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bKH0XcrlBBmytiyUNh%2FW8we3PnCnODSvzi7BKEAWAPxhyodFu%2BQtht2JPlguyerT0v8XJqYzO8QjuPGfxzbvQuS3Y8bOGjTHkudivzhjEKcDvr%2FRr%2FPPhu%2Bg8ULWKG%2FcqfqyW1QG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290084ba8ad4f77-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=104033&min_rtt=103379&rtt_var=22791&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1056&delivery_rate=29013&cwnd=252&unsent_bytes=0&cid=df60fc5a6fd11ef6&ts=257&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=61OdCGOVuIo%2BXG66IFJMGsSSBI4GNblhS37CRHTwmr542T%2BS9r2klM8Xm0ZjHQu%2BrEOJ8EigFGa7QgCCtVRJT%2FxlAgD4LFyINT7iaE9V4lZBpuTu7HNgK4cLMEeUMMs83vTRVQW4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008528b8dacc5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=105961&min_rtt=102279&rtt_var=27111&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1057&delivery_rate=26945&cwnd=252&unsent_bytes=0&cid=e004429f35a61e14&ts=272&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9o9tSM7KdRxs99fUXxWh7EbaPDRnQrd2RAPEq5eu9gg2itltsAF2nr0rUCECYbGXdWo71L6A8mCbp%2BA2pvkxPw%2FLLYIjSdUqPauSD6ih0hS%2B%2Bn0gF%2FiG2ey67xWC9q%2F44sofMaQu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008546ffe49c1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=104051&min_rtt=102577&rtt_var=31772&sent=9&recv=8&lost=0&retrans=3&sent_bytes=5664&recv_bytes=1057&delivery_rate=8865&cwnd=250&unsent_bytes=0&cid=fb71691afe188c45&ts=687&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 929008556a9418b4-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ochZJqlS05WRy7JG%2BEt%2B6twEeMsryaLHtSQzxiIY4WvETnYmwNunLMC3dJm8xFQn0F9yv3vl%2BSRPKG%2BjGW1oNQXeJhrwlpm0LLKsm0VCz8pDPmjMC2pQnXAwRuMDqzfwmCKZaU6K"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008572d767289-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=93744&min_rtt=91848&rtt_var=21363&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=33273&cwnd=252&unsent_bytes=0&cid=72d0899e8db0e99a&ts=250&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sC4rMgwJ3UWAmMv34467%2B%2BbjYIjR5CnFO6gcWFWllYoNPJsVVEh7B3j96ewj82LgptE0SGlRbhkmtPaXIscdopMgxh81v2l85UxEmx5STYsYvUcyo8DddbnoczOSqoIaeH81rHGv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008584efd0c80-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98827&min_rtt=97453&rtt_var=21979&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1057&delivery_rate=31354&cwnd=252&unsent_bytes=0&cid=d9f3f31ff0ca34ad&ts=246&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=21QCemfqH7QY7es0fxU91a0BLZ9cuAIJcS5tH0H5W4PvEd7Qr41lEa9l%2BJQEochLYTUSXTux26OOOgaD8jfwb0Y%2BVPNBfIeqhNRAhkz3q%2Bj8m2uCJGfFb9GhWWbCnpI9WVniLDem"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008588934dc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101246&min_rtt=94869&rtt_var=26728&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=32215&cwnd=252&unsent_bytes=0&cid=c7bf7ac84d23f892&ts=249&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=an5FWRFQrFz2r%2Bq0AqP9Q4ng%2BQLxkagblCJ49zvVormT0LSr8YR55mZESmWYp3gPcptKP2N%2FGXVySAe0nWnmHCE7yjdaJSiHocYWhi3ZI%2B3QrerAIaIWDpp9GT8kDbURt525BUsu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92900859fc6c0f63-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101033&min_rtt=100349&rtt_var=21864&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=30451&cwnd=252&unsent_bytes=0&cid=e08763d5eede2836&ts=247&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TIrl01YjNuimyxWbL%2BxUQrDhN3g1AcHZ7MR%2Fg3N9GOMcR1DKbhITZFK2PiZD8h6ZeBdPCnOJFvF8JMLH%2BPOHnbEoft5GG4aRtwSuDc8t7lE0om4fgnwc7kD4ZlmM%2FdmXjEoov%2BCA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290085a5bed5e66-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98642&min_rtt=98007&rtt_var=21631&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1057&delivery_rate=30586&cwnd=252&unsent_bytes=0&cid=3423d25e03fd1747&ts=251&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3KttmSx7gqeMUiZYqACwOIqvHqAaexERlmOThBXEoi43hZl3bZG%2B8WF2O0z1QDFem%2F8BsvwxlGE72p3Q2WQ8LoVKaN%2BVVa1n6oKGqie%2F7CWEL19EW7bvEhhFgbCAdkD3DU9AkGtf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290085bd8ad42a5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102672&min_rtt=101256&rtt_var=22792&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1057&delivery_rate=30161&cwnd=252&unsent_bytes=0&cid=e919ad8e1c6da5ef&ts=250&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=95Y1y3eyB4f1hY4zxr7mLTxLBgsvNUsbm7H5eHoftvtFmPxgj1VpE9MmdDnbMp4fB9EMt7IfVndItesCcn54cXa0CFAkzbk1%2FEUE5%2BL9WY0CL6t%2FyMh6Ddpn2fEZK4EpUD7B7t23"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290085c4cfe80d9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101221&min_rtt=98762&rtt_var=23415&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=30944&cwnd=252&unsent_bytes=0&cid=b251a6e4e4c151e9&ts=248&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9xDw556Zy%2FZwBB5V2wkzXga8IuWeI0Sdmq4RD6tcRFsZdAKKEQbCabKhlIhUjEQAEv37VhBImMR8lNz2UnZBcqiOr%2FCZ4H5P0T6PeA9j4%2FKovzsCsmwyulD4Axk2RlFn7Hr1HZDY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008549deb726e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=99853&min_rtt=97726&rtt_var=22838&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1057&delivery_rate=31270&cwnd=252&unsent_bytes=0&cid=dab04026bf33db9d&ts=250&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9290085d4c40b4c6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T43XrKuFw19QITg3egoXPJLwXwcuYcjhh4U3aQLJtYccKttpznj2taiTDxWeF6I2OpWSk8p47l2Ty7NW%2BwFWO5texrIF5a8Bg9K8N1CRnSNymKP3Y0e0qDo6trKU33KJECPYWKhr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92900860aa477611-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=104627&min_rtt=97768&rtt_var=27848&sent=6&recv=8&lost=0&retrans=1&sent_bytes=2832&recv_bytes=1057&delivery_rate=31260&cwnd=252&unsent_bytes=0&cid=170849010d3084a2&ts=2489&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNdN1kkgkpSwoktc8g8zPE6Q3Ijlm2er%2B%2FGQun9Ahzyt677wk5yxLsCDj5BlPfXe4Nyc%2Bblt1L7ld00d55aQ09u%2BMgUnDiV%2BC3cJKMd2YZf37ZVqHHRlH547HC3cprgqgmwi4W%2B3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290086289d1f25f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=100348&min_rtt=99374&rtt_var=22431&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1057&delivery_rate=29867&cwnd=252&unsent_bytes=0&cid=3844c9f00968b1bd&ts=258&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pxblkIvCiBpq2m%2FqY4c9PB7mvfy4ASzpZAiQqrxypswH8TURTmUcunkKlB3nB7sHGy3AztokyqT1Ym4Vf%2BbBtIwdzCuFGvsftDndmlYfPG9I%2B%2Fz7SARYoaLrLzCW4nszQe3ANfyx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008637885247e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101006&min_rtt=100399&rtt_var=21805&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1057&delivery_rate=30441&cwnd=252&unsent_bytes=0&cid=622209470ccc7b97&ts=251&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q3h1uF89iPbopVJ4zQa7ODVfEX4P4VY3gKBAHyngGet7Z%2BmgcFgIwufupNdUgiV38oOqe1XMcL0kE%2BtPeKhRXw5%2FiE5fXlTBCoqDYtQyHiNlsgQI82Xhv6McOuTk7LPaHRlekS8j"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008647ecc1512-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=100539&min_rtt=98000&rtt_var=29228&sent=9&recv=8&lost=0&retrans=3&sent_bytes=5664&recv_bytes=1057&delivery_rate=10010&cwnd=251&unsent_bytes=0&cid=c0dc0d420469c05c&ts=1184&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6xxfKAZRIlqmyPT8RSorpVKx%2F7CPM3YwBvGMfo3M0n7SayOc1aNtIyPjlbeYhWpHA%2FwR0frkkCErZ%2B5Q1g1ZZQClHg8gpKUkI8Ih8uyD4eWYYAM8vbuAusbX7OncxD1Be3w8as3U"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008657b358c60-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98470&min_rtt=98000&rtt_var=21381&sent=6&recv=8&lost=0&retrans=1&sent_bytes=2833&recv_bytes=1057&delivery_rate=30740&cwnd=252&unsent_bytes=0&cid=2b3900aed4632a56&ts=256&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KC0VkZOpHN7EAuMrjErNKzMFHQ1UUWHgjUawnh5XSBulrAWclaq75hSAy1%2FDjAxqxDJWI16gSAolhoVjebn9Cv23pihlJt2DcguQqZvRXV1p9ZiJSpwsGCNkmHeUQq6D44kO5zKc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008668eab5541-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103071&min_rtt=102000&rtt_var=23127&sent=6&recv=8&lost=0&retrans=1&sent_bytes=2832&recv_bytes=1057&delivery_rate=29043&cwnd=252&unsent_bytes=0&cid=e0d1728ed11ad949&ts=262&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCache-Control: max-age=691200Pragma: no-cacheExpires: -1X-Aspnet-Version: 4.0.30319X-Powered-By: ASP.NETAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Access-Control-Allow-Methods: GET, POST, PUT, DELETECf-Cache-Status: MISSCF-RAY: 929008669ac8a506-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4U6zP5flKNVZO8gY3ARGv82mZ2AFn5cnTwbXSnbJo97kx463MFYxxLdpgxXx18pua3177wFtERtblhJAmikimme2XRKhcUvGQ4wX21BASmXMfQNmtOm6ZC3C77fjuv%2BZFAvOR0G"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92900868da22de95-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=97943&min_rtt=97915&rtt_var=20696&sent=11&recv=9&lost=0&retrans=4&sent_bytes=6458&recv_bytes=1057&delivery_rate=20676&cwnd=250&unsent_bytes=0&cid=c953686c79c4383d&ts=811&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FsinNWILwby9O4PUhZAaMr0ZbX4ynQUqAbLFCA68Z4w3mQgEQKR%2BDf9pmllitCoDMt%2F%2BzBmU2Y%2FUs0f7TMdpqm%2FDbr4Jw3Z%2B2vcMsUM7TgdeNzRjSIuyunFaAqk1JKjKNcgEAarr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290086a3f7d4f4e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101758&min_rtt=100000&rtt_var=29704&sent=9&recv=8&lost=0&retrans=3&sent_bytes=5664&recv_bytes=1057&delivery_rate=10187&cwnd=250&unsent_bytes=0&cid=842a5e17ca331a69&ts=696&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NtoObOz8GHnsXWK8CyRjShTCgw1EodzLYAVlF6X0wdn%2BVutC9S05%2Fb76xi9lP2k0nbxTfJZWfwTJIrSS%2BDPOagXO3h0Y1mcr%2BWCnSVGgkOsXchn9c2KFAQeEioPy27LkCO5KQEy6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290086a4c29c35d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103279&min_rtt=99000&rtt_var=25399&sent=10&recv=8&lost=0&retrans=4&sent_bytes=6461&recv_bytes=1057&delivery_rate=20394&cwnd=250&unsent_bytes=0&cid=23803eb663555096&ts=881&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:00:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92900863c9a19867-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=itrdSocMl4ZXJ%2B%2FqZvG6%2BRGrKEuc3WL0OxdbkPoDBkXLWhGz54jAjSlIi8iPfGJmieN23Nn4oZiqsI7P975%2BxvdN8LnbsIVwLv%2B4GFhacMhc7Rhf9kgjHu0PrwLs2YgWmppXmBOi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9290089738c4590b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102463&min_rtt=89063&rtt_var=32890&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1057&delivery_rate=34296&cwnd=252&unsent_bytes=0&cid=f92a955c9d95cf91&ts=244&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:01:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hb9XzgGFJ%2BUAVyZkjkcUsGK4Y%2FSNKR99jfuZrtZ7cekyq3Inu5tc9gHKiLbsa5tM3vIRKhirQzqvwBWKUob1dSI9nYY2k5ssqvPkKvEDzFZcJflvnL5sbKR%2FGdOWwln7FyHoMQa%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929008d66d5a25dc-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102244&min_rtt=101893&rtt_var=21850&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2829&recv_bytes=999&delivery_rate=29995&cwnd=252&unsent_bytes=0&cid=569a4d21bae671ea&ts=255&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Mon, 31 Mar 2025 13:01:17 GMTContent-Type: application/javascriptContent-Length: 0Connection: closep3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"access-control-allow-origin: *accept-ch: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAx-envoy-upstream-service-time: 1Host: pollpublicly.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Mon, 31 Mar 2025 13:01:40 GMTContent-Type: application/javascriptContent-Length: 0Connection: closep3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"access-control-allow-origin: *accept-ch: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAx-envoy-upstream-service-time: 1Host: pollpublicly.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 929009742864c674-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92900986cff6ef9d-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Mon, 31 Mar 2025 13:01:46 GMTContent-Type: application/javascriptContent-Length: 0Connection: closep3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"access-control-allow-origin: *accept-ch: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAx-envoy-upstream-service-time: 2Host: pollpublicly.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:02:05 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fEkYXm2c5i1pYMekaFN9L0t5csmOZfSEyPXsBcqVF%2BoxpZVzIKW2MlOMvEYDp3ukQYBUwu7m8PkTEY%2BHBdWIdal9w1nHhF7lEFOEi8eHiOqu7XbAzq1c7DNVlP%2B4lDBbqppnUWPn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929009a5bf2715a7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101832&min_rtt=100795&rtt_var=22349&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=999&delivery_rate=30325&cwnd=252&unsent_bytes=0&cid=755c76c1b735fe99&ts=251&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 31 Mar 2025 13:01:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 31 Mar 2025 13:02:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lh%2FFNRMW5kiOIEtRrPve44joI%2FUhgHvdqImpe73RwWxK2khIogqqtl2jpvaHnLR3fKrLzZI0hqINu7Gp4uhhf%2BlIflM4LeDC5u7bo8XU0NZFac9z4LrIKYb4V23m%2BUCaendsbBaP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 929009b718869867-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98870&min_rtt=98554&rtt_var=21073&sent=6&recv=9&lost=0&retrans=2&sent_bytes=2830&recv_bytes=999&delivery_rate=30994&cwnd=252&unsent_bytes=0&cid=022151dc195482c0&ts=2479&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Mon, 31 Mar 2025 13:01:53 GMTContent-Type: application/javascriptContent-Length: 0Connection: closep3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"access-control-allow-origin: *accept-ch: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAx-envoy-upstream-service-time: 1Host: pollpublicly.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.77.115:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.31.137:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.166.192.29:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.242.198.121:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.240.98.228:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.224:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.218.53:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.110:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.71.36:443 -> 192.168.2.16:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50036 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.203.235:443 -> 192.168.2.16:50060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.240.253.132:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.240.98.228:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:50096 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.98:443 -> 192.168.2.16:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.193:443 -> 192.168.2.16:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 14.215.182.140:443 -> 192.168.2.16:50213 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.2:443 -> 192.168.2.16:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.199.41:443 -> 192.168.2.16:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.98:443 -> 192.168.2.16:50304 version: TLS 1.2
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6944_528803320
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6944_528803320
Source: classification engineClassification label: mal48.win@61/216@171/237
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\PSReadLineHistoryFile_762381681
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_42wbmiud.id4.ps1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITS
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,10930864334063139393,6940045336090155979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,10930864334063139393,6940045336090155979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://v2.mangazoneapp.com/download/official_house/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://v2.mangazoneapp.com/download/mz/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://v2.mangazoneapp.com/download/official_house/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8317
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1583
Source: C:\Windows\System32\svchost.exe TID: 5856Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3488Thread sleep count: 8317 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3488Thread sleep count: 1583 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4720Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
32
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager32
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain Credentials21
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ma&oit=1&cp=2&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.&oit=1&cp=10&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=manga&oit=1&cp=5&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mang&oit=1&cp=4&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.cc&oit=3&cp=12&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.mangahere.cc/0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=man&oit=1&cp=3&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://mangahere.cc/0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangah&oit=1&cp=6&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.e&oit=1&cp=11&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere&oit=1&cp=9&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/logo-complete.png0%Avira URL Cloudsafe
https://hm.baidu.com/hm.js?a9db2eef43cd5ffa2593571fa08831a70%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46603/cover.jpg?token=907c5b18d210953dd4de0ce90cb71594298bff8f&ttl=1743512400&v=17434132990%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/23729/cover.jpg?token=4ee28eb9ad1cc40a9a9f3a06dc4aa85ddc2e89dd&ttl=1743512400&v=16612642220%Avira URL Cloudsafe
https://adsmg.mangahere.cc/4/2019/1/17/1d9a642935e845f2.jpg0%Avira URL Cloudsafe
https://v2.mangazoneapp.com/favicon.ico0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/38331/cover.jpg?token=8672bec8b1b6a76d4ed00a55c30a35005b130224&ttl=1743512400&v=17407090260%Avira URL Cloudsafe
https://adsmg.mangahere.cc/4/2019/4/16/69b92399a92744dc.jpg0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/logo.png0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46610/cover.jpg?token=d3f757499cd116ce1f6d9217767f000ca978a4a3&ttl=1743512400&v=17433043250%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/15562/cover.jpg?token=7682e7f3f05f8ba7c9ef2bff15313f96ae70da88&ttl=1743512400&v=17372362250%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46612/cover.jpg?token=472b4e3d525f5d6ace1349ead3c619ea86573316&ttl=1743512400&v=17434063470%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/css/reset.css0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/comm.js0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/jquery-1.8.3.min.js0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/34172/cover.jpg?token=a532125631550e2a5e09f26341a42f70e535ec08&ttl=1743512400&v=17401570350%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46614/cover.jpg?token=f790d6f8585aab0038f30edbbbcad8ecb6cdf797&ttl=1743512400&v=17434253030%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46377/cover.jpg?token=f75685f681dd56f8c16351a305baeb4ce26dc0a2&ttl=1743512400&v=17434231550%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/yb.js0%Avira URL Cloudsafe
https://adsmg.mangahere.cc/3/2019/1/7/c4546a602b7c4797.jpg0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=Y8VF3QuM4m8bK7kNMoKi60NOQvq1EA10BAwwFL7ZCvrHZHNRhhV1NPSd54N5BFc8SJB%2Fz%2FbTG8vTwyAKqxWWeUigAQZZESxUmEfPjUYDLbxLD2fV3WUcxDy7JuVfdAwNYDZInt380%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/footer-bar-bg-2.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/css/style.css0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/top-bar-avatar-img.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/index-top-3.png0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46611/cover.jpg?token=b60d132dfede95f4caa3185c5dfdcb35c4232eb2&ttl=1743512400&v=17433835290%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/21407/cover.jpg?token=7c36bbe929a4927fbc1f8ba843e86f9adbe1be7b&ttl=1743512400&v=16942720220%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/17155/cover.jpg?token=4bc48022a3a1fcaad323a20b19ede0141ed82042&ttl=1743512400&v=16817809460%Avira URL Cloudsafe
https://hm.baidu.com/hm.js?fab3002c06c1755f36d362d8552ef18d0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/weekly_shounen_sunday_manga_show.jpg?v=202408160%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/35578/cover.jpg?token=34c1546221cfcebb6c0aacc798c56b76bb5ff24c&ttl=1743512400&v=16383890930%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/index-top-2.png0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/29011/cover.jpg?token=ea7e6ec930b85e217666d61ea9bff20be354b1a3&ttl=1743512400&v=17434150480%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/31000/cover.jpg?token=b0daf75139bd947545bc592f5986230eec9335f8&ttl=1743512400&v=17400685280%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Regular.ttf0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/18025/cover.jpg?token=5499c08a76401424b2f442473f13a5e3a08fa580&ttl=1743512400&v=17401870210%Avira URL Cloudsafe
https://adsmg.mangahere.cc/3/2019/1/7/45ec18acc8b5482e.jpg0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/3022/cover.jpg?token=3782f1629a5213e9a7ffcbb8ae2b061f40d969e8&ttl=1743512400&v=16951342620%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/35079/cover.jpg?token=3643ad73b9c2e2faf853187f889c99e38ae0c076&ttl=1743512400&v=17374225280%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/34094/cover.jpg?token=25c03dcd8bbeb635d53724fca91c7eeb84c14f56&ttl=1743512400&v=16989982950%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/36599/cover.jpg?token=fef47fee19579e60f164cf5c36540662ee5fe87c&ttl=1743512400&v=16327513330%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/9978/cover.jpg?token=57d9189384ec0add388f3da71bbbb9193a16b6d6&ttl=1743512400&v=16484563510%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/45537/cover.jpg?token=13b83fb0809cf497590c10839afc0d5fc4f6ae9d&ttl=1743512400&v=17434135930%Avira URL Cloudsafe
https://www.mangahere.cc/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/1591276421.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/star-10.png0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/39759/cover.jpg?token=e39c055b1c44c9102fb8f41c6a8459ae51ef6001&ttl=1743512400&v=17403580810%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/banner-right-arrow.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/we_all_love_female_characters.jpg?v=202408160%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/35967/cover.jpg?token=4f93003954afc9b7f816b7d1a5242ac40d6fab1d&ttl=1743512400&v=16952633480%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/46613/cover.jpg?token=fb897510b09c3170e975665f34cfda18ab2f49e9&ttl=1743512400&v=17434039220%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/sayonara_naruto.jpg?v=202408160%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/35414/cover.jpg?token=083ce5e567dc5668e7aee46b8591edd7e2212712&ttl=1743512400&v=17372569210%Avira URL Cloudsafe
https://adsmg.mangahere.cc/4/2019/4/16/c29c724e3a3942cf.jpg0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/star-0.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/css/idangerous.swiper.css0%Avira URL Cloudsafe
https://connect.facebook.net/en_US/sdk.js?hash=03ceb339a344a1ef4aaf8e1198cc2a510%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/more.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/idangerous.swiper.min.js0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/cover-img.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/jquery.cookie.js0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/32106/cover.jpg?token=759da998e6ca5864cf1e417edf43046e784ae76a&ttl=1743512400&v=17375824210%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/37001/cover.jpg?token=e42c55bc86054583d34ed85513586ead268e02b6&ttl=1743512400&v=17338852420%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/h_manga_in_2016.jpg?v=202408160%Avira URL Cloudsafe
https://ws.sharethis.com/button/buttons.js0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/35330/cover.jpg?token=715031079a372573069f3ef4fb4176e759b8244b&ttl=1743512400&v=17362054210%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/search-input-bg.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/top.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/merry_christmas.jpg?v=202408160%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=17410486960%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Bold.ttf0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/banner-left-arrow.png0%Avira URL Cloudsafe
https://fmcdn.mangahere.com/store/manga/39929/cover.jpg?token=3b45e77e60df6151373cb91f0c6701ba6303aad2&ttl=1743512400&v=17434231520%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/js/index.js0%Avira URL Cloudsafe
https://www.mangahere.cc/showhistory.ashx?d=Mon%20Mar%2031%202025%2009:01:06%20GMT-0400%20(Eastern%20Daylight%20Time)&cid=245410%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/loading.gif0%Avira URL Cloudsafe
https://www.facebook.com/v2.10/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df95af13b9e67411f8%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff516c38dd34c3d9b5%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=7020%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.7&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426072197&bpp=2&bdt=47&idt=54&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C42532523%2C95356500%2C95356506%2C95356788%2C95356929&oid=2&pvsid=776032132697916&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.676co7riql92&btvi=2&fsb=1&dtd=3450%Avira URL Cloudsafe
https://www.mangahere.cc/manga/star_martial_god_technique/c001/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:11%20GMT-0400%20(Eastern%20Daylight%20Time)0%Avira URL Cloudsafe
https://www.facebook.com/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df95af13b9e67411f8%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff516c38dd34c3d9b5%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=7020%Avira URL Cloudsafe
https://l.sharethis.com/pview?event=pview&version=buttons.js&lang=en&sessionID=1743426061493.87157&hostname=www.mangahere.cc&location=%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&url=https%3A%2F%2Fwww.mangahere.cc%2F&title=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here!&sop=false&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=fd51efd7-2d9e-42fa-98dd-af343c0cb4600%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-add-2.png0%Avira URL Cloudsafe
https://www.mangahere.cc/opensearch.xml0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/reader-book.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/2.png0%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-1.png0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068719&bpp=2&bdt=172&idt=1639&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C95354564%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=3676839509129782&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.hx1uofpifdh&fsb=1&dtd=16550%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068790&bpp=6&bdt=175&idt=1276&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091240%2C95344787%2C95356498%2C95356506%2C95356788%2C95356929&oid=2&pvsid=3803711218287940&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.kaxij5e1og5m&fsb=1&dtd=13140%Avira URL Cloudsafe
https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-3.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
142.251.40.163
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    142.250.176.195
    truefalse
      high
      v2.mangazoneapp.com
      104.21.31.137
      truefalse
        high
        hm.e.shifen.com
        14.215.182.140
        truefalse
          high
          scontent.xx.fbcdn.net
          157.240.241.1
          truefalse
            high
            httplogserver-lb.global.unified-prod.sharethis.net
            34.242.198.121
            truefalse
              high
              zjcdn.mangahere.org
              172.67.203.235
              truefalse
                unknown
                www.google.com
                142.250.80.68
                truefalse
                  high
                  static.mangahere.cc
                  172.67.199.41
                  truefalse
                    high
                    www.mangahere.cc
                    104.21.92.224
                    truefalse
                      high
                      star-mini.c10r.facebook.com
                      31.13.71.36
                      truefalse
                        high
                        mangahere.cc
                        172.67.199.41
                        truefalse
                          unknown
                          google.com
                          142.251.40.174
                          truefalse
                            high
                            a.nel.cloudflare.com
                            35.190.80.1
                            truefalse
                              high
                              plus.l.google.com
                              142.251.32.110
                              truefalse
                                high
                                ep1.adtrafficquality.google
                                142.251.40.98
                                truefalse
                                  high
                                  adsmg.mangahere.cc
                                  104.21.92.224
                                  truefalse
                                    high
                                    beacons2.gvt2.com
                                    216.239.32.3
                                    truefalse
                                      high
                                      fmcdn.mangahere.com
                                      104.21.77.115
                                      truefalse
                                        high
                                        ep2.adtrafficquality.google
                                        142.250.176.193
                                        truefalse
                                          high
                                          beacons.gvt2.com
                                          142.251.32.99
                                          truefalse
                                            high
                                            d3mdrpbbs8qfxa.cloudfront.net
                                            3.166.192.29
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              142.251.41.2
                                              truefalse
                                                high
                                                count-server.sharethis.com
                                                18.173.218.53
                                                truefalse
                                                  unknown
                                                  ep3.adtrafficquality.google
                                                  142.250.72.98
                                                  truefalse
                                                    high
                                                    beacons4.gvt2.com
                                                    216.239.32.116
                                                    truefalse
                                                      high
                                                      pollpublicly.com
                                                      172.240.253.132
                                                      truefalse
                                                        unknown
                                                        beacons.gcp.gvt2.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          c.ueui.shop
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            hm.baidu.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.facebook.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                connect.facebook.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  static.xx.fbcdn.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    l.sharethis.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      ws.sharethis.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        apis.google.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://ep2.adtrafficquality.google/generate_204?sg5WGAfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/46610/cover.jpg?token=d3f757499cd116ce1f6d9217767f000ca978a4a3&ttl=1743512400&v=1743304325false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/46603/cover.jpg?token=907c5b18d210953dd4de0ce90cb71594298bff8f&ttl=1743512400&v=1743413299false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/loading.giffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/rdimage.ashx?t=1743426115000false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/manga/star_martial_god_technique/c001/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:11%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://adsmg.mangahere.cc/4/2019/4/16/69b92399a92744dc.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/38331/cover.jpg?token=8672bec8b1b6a76d4ed00a55c30a35005b130224&ttl=1743512400&v=1740709026false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-add-2.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/34172/cover.jpg?token=a532125631550e2a5e09f26341a42f70e535ec08&ttl=1743512400&v=1740157035false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ep2.adtrafficquality.google/generate_204?zGz5XAfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=3447785983329221&bg=!Pj2lPXLNAAY70ZttG9E7ADQBe5WfOKiujyvu4THuj-VnjeEujFw2twNwbrJoTdew2jOFkK5e-R-mHhxUqNeeNFoXdrm9AgAAAbBSAAAABWgBB34ANqqc-aY-WA_SJUcAz_gTpdVji2iP0fs_IKTUuYbakREljSq0hn9BQN_7CV7WcEPoQsWygzhHngoAQS6HYOCBhSt3CI7QJK4PjVQHu1_hzuBZ7nCav98yo-j4fzceEDRc6A4SQYCmfN43aUX2U9FHLBQQEsDqbJ8v3xZ-mQKgcP4JrZdKkQ99UxgUM4vz2ivpuU-h8ykjIBJInBQxqlmPyj9Uakem-N6OMLFuYNQufLDIeYEG7rtjG0xWIa5kj6MY_0Rqpiih_9L1CmASxGyL9SXU2-jm6AbdpKB_Q3y9uz0DsPrjXRtv7XeEFCvsHqOjL9pHCqS86vR3Krg_FqEZKWjBAfnEIX3uC-l9HO2X1l9ZlLI-y4lZIwWQExWmRVkfWVMqFX_zx4MF_BAKpfpFczjQQcmEnrXQvlOicVqOCWV_FtdnBGEQYE_N4vqoCJo7F86jpR9gMdWoOHHikaWLbcyHUF6TPyEu3mndpogyDL_h9prcir22RkSKuVFq4uIabNp9CZeZXqhP31-fzCjEI8cO3WUsEWvtjuYrRCxSzA8S3vi2a_LZJNwbV8ZatY7tIK_yulpMVuXvOtEIw0ln-JF-mgE1BK8WGefnP09dGW6bu7ZNxlDFBN6cc9Ixzosw9waAdE0lP2uEA2RLBCk_UnV8ETheOvi8beg6bQyA54G05LiZxmWvB15raM4311Jy36OhKLuqmIfYD5kSIlgvmurYKrPS51KDhGLeY0KWD5RbgMS6-6bHiBR6gWMq7gcEJ7RBYZJYzG5nRBlZNPIysvMtuu9DZcnPiieTMkySRU0YJoBDFh_pPYonxUTeJP4G0XVyOrcNIX6hFgWBy-8o0ocRucCWb3vSYAfxGO1-qTBNtt_mH5qcRrDf2Jap4MQVZJW9Y-1Eu-T_SaQI_lk-nUZcMuotNxNnx16J1YjmKy9psGQHT2Vs38I3JBnwQjJuqOdXYyikFshUKqj2eIFzgKxm_OE4PSn0H4d9Rd2nzKDvI1LHM-Y4481SjDlnsAuxiiY5lLb0oxaH1P2cO6D5SNvzaiAUNuQgvTJVHRx_false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/46377/cover.jpg?token=f75685f681dd56f8c16351a305baeb4ce26dc0a2&ttl=1743512400&v=1743423155false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/reader-book.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/opensearch.xmlfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/2.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/manga/star_martial_god_technique/c004/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:49%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/css/reset.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/js/comm.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere&oit=1&cp=9&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/footer-bar-bg-2.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&rnd=2040987251&si=a9db2eef43cd5ffa2593571fa08831a7&v=1.3.2&lv=1&sn=63991&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2F&tt=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here!false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-3.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/top-bar-avatar-img.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ep2.adtrafficquality.google/generate_204?o4EXegfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109069&bpp=1&bdt=343&idt=227&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091239%2C95354564%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4428362711110034&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.cmg0o62p8q0m&fsb=1&dtd=236false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185789&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099068&bpp=1&bdt=234&idt=249&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=1200x280&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95353387%2C95356499%2C95356506%2C95356787%2C95356927&oid=2&pvsid=2841405229288620&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.u81a7j60jrca&btvi=2&fsb=1&dtd=258false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068790&bpp=6&bdt=175&idt=1276&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091240%2C95344787%2C95356498%2C95356506%2C95356788%2C95356929&oid=2&pvsid=3803711218287940&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.kaxij5e1og5m&fsb=1&dtd=1314false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/29011/cover.jpg?token=ea7e6ec930b85e217666d61ea9bff20be354b1a3&ttl=1743512400&v=1743415048false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108976&bpp=1&bdt=296&idt=163&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090665%2C31091180%2C95356498%2C95356504%2C95356788%2C95356928&oid=2&pvsid=3701391205702561&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.migjp3jjdhze&fsb=1&dtd=171false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185788&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068769&bpp=1&bdt=194&idt=1610&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=960x280&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091242%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=4351550483988675&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.9c95klk223ve&fsb=1&dtd=1617false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/images/index-top-2.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.mangahere.cc/v20240816/mangahere/js/post.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/manga/star_martial_god_technique/c002/chapterfun.ashx?cid=733419&page=1&key=false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.mangahere.cc/manga/star_martial_god_technique/c002/post.ashx?d=1743426098938&tid=0&type=2&action=postcountfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://fmcdn.mangahere.com/store/manga/31000/cover.jpg?token=b0daf75139bd947545bc592f5986230eec9335f8&ttl=1743512400&v=1740068528false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://c.pki.goog/r/gsr1.crlfalse
                                                                            high
                                                                            https://ep2.adtrafficquality.google/generate_204?JmFMggfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://l.sharethis.com/pview?event=pview&version=buttons.js&lang=en&sessionID=1743426061493.87157&hostname=www.mangahere.cc&location=%2F&product=widget&fcmp=false&fcmpv2=false&publisher=ur.00000000-0000-0000-0000-000000000000&url=https%3A%2F%2Fwww.mangahere.cc%2F&title=Manga%20Here%20-%20Read%20English%20Manga%20Free%20Online.%20Manga%20is%20Here!&sop=false&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&ua=%22Chromium%22%3Bv%3D%22134%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Chromium%22%3Bv%3D%22134.0.6998.36%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%2224.0.0.0%22%2C%20%22Google%20Chrome%22%3Bv%3D%22134.0.6998.36%22&ua_platform_version=10.0.0&uuid=fd51efd7-2d9e-42fa-98dd-af343c0cb460&description=Read%20your%20favorite%20manga%20online!%20Hundreds%20of%20high-quality%20free%20manga%20for%20you%2C%20with%20a%20list%20being%20updated%20daily.%20Naruto%20manga%2C%20Bleach%20manga%2C%20One%20Piece%20manga%2C%20Air%20Gear%20manga%2C%20Claymore%20manga%2C%20Fairy%20Tail%20manga%2C%20Inuyasha%20manga%2C%20and%20many%20more%E2%80%A6&img_pview=truefalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Regular.ttffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=24479%2C11678&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=1870439144&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.htmlfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://ep2.adtrafficquality.google/generate_204?LNxqcAfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zjcdn.mangahere.org/store/manga/24541/004.0/compressed/no002.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.mangahere.cc/manga/star_martial_god_technique/c004/tsukkomi.ashx?d=Mon%20Mar%2031%202025%2009:01:51%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.mangahere.cc/wxhfm.html?cid=33&v=20230104122911&a=5&p=0false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://hm.baidu.com/hm.gif?hca=6A52579F3DAE7664&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=2443%2C2442&et=3&ja=0&ln=en-us&lo=0&rnd=1392949824&si=fab3002c06c1755f36d362d8552ef18d&v=1.3.2&lv=1&sn=63993&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Ffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.mangahere.cc/manga/star_martial_god_technique/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:06%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.mangahere.cc/manga/star_martial_god_technique/c004/pagerdata.ashx?d=1743426109798&pageindex=1&pagesize=10&tid=0&cid=733421&t=9&sort=0false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.mangahere.cc/v20240816/mangahere/images/1591276421.pngfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=1337%2C1336&et=3&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=1098720235&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.htmlfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426061&rnd=85643964&si=a9db2eef43cd5ffa2593571fa08831a7&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&v=1.3.2&lv=2&sn=64037&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&tt=Star%20Martial%20God%20Technique%203%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%203%20Online%20-%20Page%201false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.facebook.com/v2.10/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfb47836ea29b0c49c%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff243fe746c0f6044c%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.htmlfalse
                                                                              unknown
                                                                              https://static.mangahere.cc/v20240816/mangahere/images/sort-1.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185777&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426108961&bpp=5&bdt=284&idt=126&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091181%2C31091239%2C31091241%2C95332926%2C95344789%2C95356498%2C95356504%2C95356788%2C95356929&oid=2&pvsid=2579985656995493&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.e7cz5likzer9&fsb=1&dtd=143false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://adsmg.mangahere.cc/4/2019/4/16/c29c724e3a3942cf.jpgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://count-server.sharethis.com/v2.0/get_counts?url=http%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&cb=stButtons.processCB&wd=truefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.mangahere.cc/v20240816/mangahere/js/login.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.xx.fbcdn.net/rsrc.php/v4/yX/r/T7tf9no31R9.jsfalse
                                                                                high
                                                                                https://www.mangahere.cc/manga/star_martial_god_technique/c003/history.ashx?cid=733420&mid=24541&page=1&uid=0false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.mangahere.cc/manga/star_martial_god_technique/c004/post.ashx?d=1743426109293&tid=0&type=2&action=postcountfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ma&oit=1&cp=2&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/h_manga_in_2016.jpg?v=20240816false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.mangahere.cc/wxhfm.html?cid=36&v=20230104122911&a=5&p=0false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=5638635062&adk=2532963257&adf=3279755398&pi=t.ma~as.5638635062&w=960&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=960x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109076&bpp=1&bdt=340&idt=123&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=152&ady=378&biw=1263&bih=897&isw=960&ish=90&ifk=4268034475&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C42532523%2C95333412%2C95353450%2C95354564%2C95355310%2C95356498%2C95356504%2C95356787%2C95356928&oid=2&pvsid=3447785983329221&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C960%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.s7lyt2qgb323&fsb=1&dtd=140false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/images/new-pic.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/images/hide-danmaku.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/merry_christmas.jpg?v=20240816false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Bold.ttffalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v4ibHs4/yD/l/en_US/IbnxkuN4O9T.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.mangahere.cc/v20240816/mangahere/js/index.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=403392711&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&v=1.3.2&lv=2&sn=64004&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&tt=Star%20Martial%20God%20Technique%201%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%201%20Online%20-%20Page%201false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.mangahere.cc/manga/star_martial_god_technique/c002/userdata.ashx?d=Mon%20Mar%2031%202025%2009:01:38%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ws.sharethis.com/button/async-buttons.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.5&ailct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068796&bpp=2&bdt=181&idt=1476&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=646295919136&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C31091240%2C95344787%2C95356498%2C95356506%2C95356788%2C95356929&oid=2&pvsid=3803711218287940&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.93l6dsh126ww&fsb=1&dtd=1492false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://v2.mangazoneapp.com/favicon.icofalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&et=0&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=2133531690&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&tt=Star%20Martial%20God%20Technique%202%20-%20Read%20Star%20Martial%20God%20Technique%20Chapter%202%20Online%20-%20Page%201false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v4/yB/r/LFbWcTsZPf7.jsfalse
                                                                                  high
                                                                                  https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=250&slotname=6377001668&adk=1429282706&adf=3279755397&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x250&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426068738&bpp=4&bdt=129&idt=1211&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=646295919136&frm=23&ife=1&pv=2&nhd=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=172&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C95331833%2C95332589%2C95356499%2C95356506%2C95356788%2C95356927&oid=2&pvsid=4158083314103461&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=2&rsz=%7C%7CEr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.7zxi6hyw7rsn&fsb=1&dtd=1296false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://a.nel.cloudflare.com/report/v4?s=bWBmHc065dNZBSMC7O60TzXhpS5njkeSpECF20qoG6YdqqU0W%2BQGs5l5qxl41taOV6MoBw1gsiJedwd1K9dVyKr2uYafrTTCnIaL4SCWKuelXGs1EMxup1fx9qvzjALl9C2Mfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://hm.baidu.com/hm.js?a9db2eef43cd5ffa2593571fa08831a7false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                    high
                                                                                    https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250327&jk=527157165146008&bg=!OTqlOnXNAAY70ZttG9E7ADQBe5WfOABnEIZZEM02UtGhFlaqn5JtqHAef_gzsGB7hXG3_N44dOuusGgv86qOwyysVUFrAgAAAMJSAAAACWgBB34ANpEx3-2m0G18spYBKelGqwwTZU_pMRm-YE4ObG0Vya8vVLDtpE9SlWBdS2UNzzOJ3fqunt_aTJkCrFA3crVHEKGZN7D2_QnoFTj1CO7DmPJhGw2GY63Y_IMUiSr8OefxcJ8KbuAfGVj_l_chnOdHSjcvv0pcBqw9K4r2riLOrqhh9Or0zyg4A_EG59Rj0cEQPKfp7osBKQhyt6YXFkxfqUwuNDs2P3sJr9p1E_I441IJ6fDEKx_x2ZWUZ4DIMF2tIwIaG30SlP9UkoX8vgzwvJCbrJ3OqkgF04pGk1ZyuaNulxbHYfQmWifK9H6t5VjGqYPWf-RziX1PgbmXuVMTKi5eDNYNUSTeW_YCrP0k3drIiGa2VHtwLV4XNStcqg7Aq9GD2N7m-zn-OQXhC_ndfOpZZICh1uxAsmvQbrdPx_ls5jvYubnrsmS2Za6m0w6MUZ1SZgXFY8aKACjbC4SMo-QJy1s1744crMQWLgFKn_8vax11_gx2Ze7g0E7f6Savx76M6CBysboQWry0IHtxrAkpVxw4yEg89_qS0JpZv7SaXBLYs_DUP1mrUTbxEKPZzeB3ylLNQl9lGqh6gU_stgz_HRs92uyz5uzKIQauY_Ox4Ug_WlWnJyUux_xiNXkiNoviwruV4zJTWRFtLTqvIIdU_U3d4gMX9GiaTxJBUR27L3DWiBefPtI2lZTBS1u5Ho7iYJrJ81dz679fzn4Wfong0wwzewm1K6Uo_BxS_s1vwnw10RSPnOTQ7kDtrGOrdr3KVAmwi_Wfz6MYNIjKaynyrTimSLd4O621p2wvLa2KNpX8-cl8ZGsRGTTWeokgnsZHaASMeIIgpEwZu9iio6Og83BEuY7d2Bz1PAt0h7pD0qy1QC8uvpKHF2sz1UfE7RxRTqe1h4lOrVbrDyVS6u5ab_F_dqPE_ZFMq1REw4z3DDFdVZOEgxaPXBbUKdJcz5FnhbTnkDZtes-pUjUVb5GPZq94OQfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://static.mangahere.cc/v20240816/mangahere/images/logo.pngfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185778&abgtt=1&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x707_l%7C154x505_r&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.65&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426098991&bpp=1&bdt=186&idt=279&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=3417542437&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95356499%2C95356505%2C31088249%2C95356787%2C95356929&oid=2&pvsid=2883458074533132&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.u6j2lcfu2hll&fsb=1&dtd=287false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://static.mangahere.cc/v20240816/mangahere/js/jquery-1.8.3.min.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://adsmg.mangahere.cc/3/2019/1/7/c4546a602b7c4797.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://static.mangahere.cc/v20240816/mangahere/js/yb.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.mangahere.cc/wxhfm.html?cid=34&v=20230104122911&a=5&p=0false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.mangahere.cc/manga/star_martial_god_technique/c003/tsukkomi.ashx?d=Mon%20Mar%2031%202025%2009:01:47%20GMT-0400%20(Eastern%20Daylight%20Time)false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.mangahere.cc/manga/star_martial_god_technique/c001/post.ashx?d=1743426071795&tid=0&type=2&action=postcountfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://static.mangahere.cc/v20240816/mangahere/css/style.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426109084&bpp=2&bdt=344&idt=152&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1206857872475&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091181%2C31091239%2C95332590%2C95356499%2C95356505%2C95356787%2C95356929&oid=2&pvsid=527157165146008&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.3j8y2mz1bf6&btvi=1&fsb=1&dtd=169false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.facebook.com/plugins/comments.php?app_id=250769461611065&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfb47836ea29b0c49c%26domain%3Dwww.mangahere.cc%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.mangahere.cc%252Ff243fe746c0f6044c%26relation%3Dparent.parent&container_width=0&height=100&href=http%3A%2F%2Fwww.mangahere.co%2Fmanga%2Fstar_martial_god_technique%2Fc004%2F1.html&locale=en_US&sdk=joey&version=v2.10&width=702false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://a.nel.cloudflare.com/report/v4?s=Y8VF3QuM4m8bK7kNMoKi60NOQvq1EA10BAwwFL7ZCvrHZHNRhhV1NPSd54N5BFc8SJB%2Fz%2FbTG8vTwyAKqxWWeUigAQZZESxUmEfPjUYDLbxLD2fV3WUcxDy7JuVfdAwNYDZInt38false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.mangahere.cc/manga/star_martial_god_technique/c001/chapterfun.ashx?cid=733418&page=1&key=false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=200&slotname=6377001668&adk=1643822246&adf=3279755399&pi=t.ma~as.6377001668&w=300&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=300x200&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426099001&bpp=2&bdt=195&idt=149&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=6152560604217&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=90&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31090664%2C95356499%2C95356505%2C95356788%2C95356928&oid=2&pvsid=2754725083967059&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.e7su7uugmxl&fsb=1&dtd=170false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://ep2.adtrafficquality.google/generate_204?UFNUhgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://fmcdn.mangahere.com/store/manga/35578/cover.jpg?token=34c1546221cfcebb6c0aacc798c56b76bb5ff24c&ttl=1743512400&v=1638389093false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&h=280&slotname=2552117357&adk=2551055031&adf=3279755401&pi=t.ma~as.2552117357&w=1200&abgtt=1&fwrn=3&fwrnh=100&rafmt=1&format=1200x280&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104969&bpp=1&bdt=208&idt=120&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1488&biw=1263&bih=897&isw=1200&ish=90&ifk=3272261548&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C31091180%2C31091334%2C95332927%2C95344788%2C95354565%2C95355310%2C95356499%2C95356505%2C95356788%2C95356929&oid=2&pvsid=2374174751578265&tmod=520637574&uas=0&nvt=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1200%2C90&vis=1&rsz=%7C%7CEbr%7C&abl=CS&pfx=0&fu=132&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.3ktf8oyrzrv2&btvi=1&fsb=1&dtd=134false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    142.250.80.68
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    172.67.203.235
                                                                                    zjcdn.mangahere.orgUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    172.67.199.41
                                                                                    static.mangahere.ccUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.250.80.110
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    31.13.71.36
                                                                                    star-mini.c10r.facebook.comIreland
                                                                                    32934FACEBOOKUSfalse
                                                                                    172.240.253.132
                                                                                    pollpublicly.comUnited States
                                                                                    7979SERVERS-COMUSfalse
                                                                                    8.8.4.4
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    14.215.182.140
                                                                                    hm.e.shifen.comChina
                                                                                    58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                    104.21.77.115
                                                                                    fmcdn.mangahere.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    23.9.183.29
                                                                                    unknownUnited States
                                                                                    16625AKAMAI-ASUSfalse
                                                                                    104.21.92.224
                                                                                    www.mangahere.ccUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    8.8.8.8
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.40.232
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    3.166.192.29
                                                                                    d3mdrpbbs8qfxa.cloudfront.netUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    142.250.80.3
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    157.240.241.1
                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                    32934FACEBOOKUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.40.170
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    18.173.218.53
                                                                                    count-server.sharethis.comUnited States
                                                                                    3MIT-GATEWAYSUSfalse
                                                                                    1.1.1.1
                                                                                    unknownAustralia
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.251.179.84
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    34.242.198.121
                                                                                    httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    142.250.81.234
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.21.31.137
                                                                                    v2.mangazoneapp.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.251.32.110
                                                                                    plus.l.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.40.98
                                                                                    ep1.adtrafficquality.googleUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    183.240.98.228
                                                                                    unknownChina
                                                                                    56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
                                                                                    142.250.72.99
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.72.98
                                                                                    ep3.adtrafficquality.googleUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.72.110
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.41.2
                                                                                    googleads.g.doubleclick.netUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.176.194
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.176.193
                                                                                    ep2.adtrafficquality.googleUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.65.168
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    IP
                                                                                    192.168.2.16
                                                                                    127.0.0.1
                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                    Analysis ID:1652881
                                                                                    Start date and time:2025-03-31 14:59:19 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                    Sample URL:https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:22
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • EGA enabled
                                                                                    Analysis Mode:stream
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal48.win@61/216@171/237
                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.72.110, 142.251.179.84, 142.250.80.3, 142.250.176.206
                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com
                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: https://c.ueui.shop/d1196e3e1b76ca8658b7d6b95ee5a559513873ea9cdb7bbf.bmp
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):1310720
                                                                                    Entropy (8bit):0.8168777745481751
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:44230E18EC4ED6B2F0A78E92292F9530
                                                                                    SHA1:BAA7CF0BBDC53447C00FF9E4AF193C34C49155EE
                                                                                    SHA-256:2EE0F556C9F89AC8B883A701E5B673685904BD7390C9A98D2A6384C343867B96
                                                                                    SHA-512:211A6B66DE0D38BD06C4637D47DFBEAB16DEEFBAC273C31CDDD30B70FB4F9AE13CF41C17FC79BD65513900FB74849ED06675B416468328B4A4CFD6C95A2E5C3F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:PGP symmetric key encrypted data - salted & iterated -
                                                                                    Category:dropped
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):0.07976203826833766
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A6F86FDB8A4CCCED7EA84D34F55F2978
                                                                                    SHA1:15529B29571AA23933D29DC5704B5F0211A20656
                                                                                    SHA-256:CBBA9EE0EF2BD1E2A83830A07F30F23471C43FFEBA3B37A5422494297FBC0C44
                                                                                    SHA-512:471AFEF6A722CB7D21D6E105FCEE2614ABDBD0448330C4539F76B69C9F8BFB9C0026B3A49F00344C69925CEF24F802DC87D750B2CD05F9E5C2185C16E10DF039
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.U.......................................;...{.......}3.. ...{........... ...{... ...{..#.#.. ...{.|................Ih......}3.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):9713
                                                                                    Entropy (8bit):4.940954773740904
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BA7C69EBE30EC7DA697D2772E36A746D
                                                                                    SHA1:DA93AC7ADC6DE8CFFED4178E1F98F0D0590EA359
                                                                                    SHA-256:CFCE399DF5BE3266219AA12FB6890C6EEFDA46D6279A0DD90E82A970149C5639
                                                                                    SHA-512:E0AFE4DF389A060EFDACF5E78BA6419CECDFC674AA5F201C458D517C20CB50B70CD8A4EB23B18C0645BDC7E9F326CCC668E8BADE803DED41FCDA2AE1650B31E8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):0
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D49B41AF56BB5B7F7670C9853ABD0758
                                                                                    SHA1:1A8B7B5ADABD2AC838B2883232F9BB3126E7ABDA
                                                                                    SHA-256:845B99A8D1DE97ABFB14B8C6CC80B7D4AA128E0F59AEEC5DAEA420D73F89C744
                                                                                    SHA-512:C35DF402B44F184EB65C94967D26BFC4B04CC9D161E4FDE5764026FBC4164833D1090369957681F2113CB779CB2290595C6454CA62A1E1A91CCA003643F31111
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:...................................FL..................F. .. ......{4....no.<...z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4....1_.<...TYp.<.......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H.Zqg..............................A.p.p.D.a.t.a...B.V.1......Zwg..Roaming.@......FW.H.Zwg..............................R.o.a.m.i.n.g.....\.1......Zsg..MICROS~1..D......FW.H.Z{g............................?.M.i.c.r.o.s.o.f.t.....V.1.....gZQJ..Windows.@......FW.H.Zqg...........................N7.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H.Zqg....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....FW.J..Programs..j......FW.H.Zqg....................@......!r.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H.Z.h..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H.Z.h....Q...........
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):5440
                                                                                    Entropy (8bit):3.9348693032379862
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D49B41AF56BB5B7F7670C9853ABD0758
                                                                                    SHA1:1A8B7B5ADABD2AC838B2883232F9BB3126E7ABDA
                                                                                    SHA-256:845B99A8D1DE97ABFB14B8C6CC80B7D4AA128E0F59AEEC5DAEA420D73F89C744
                                                                                    SHA-512:C35DF402B44F184EB65C94967D26BFC4B04CC9D161E4FDE5764026FBC4164833D1090369957681F2113CB779CB2290595C6454CA62A1E1A91CCA003643F31111
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:...................................FL..................F. .. ......{4....no.<...z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4....1_.<...TYp.<.......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H.Zqg..............................A.p.p.D.a.t.a...B.V.1......Zwg..Roaming.@......FW.H.Zwg..............................R.o.a.m.i.n.g.....\.1......Zsg..MICROS~1..D......FW.H.Z{g............................?.M.i.c.r.o.s.o.f.t.....V.1.....gZQJ..Windows.@......FW.H.Zqg...........................N7.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H.Zqg....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....FW.J..Programs..j......FW.H.Zqg....................@......!r.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H.Z.h..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H.Z.h....Q...........
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                    Category:downloaded
                                                                                    Size (bytes):584
                                                                                    Entropy (8bit):4.7445892829508605
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CDC7C8BCD281ED9D0A4633DFEDB65A73
                                                                                    SHA1:4BCB2B71A2BE2DBB334F4EC52629347F25B662DB
                                                                                    SHA-256:D8434E5A2B9B6086A47284335D6A4F3B3B879885B3A8AB9470EE23A3548317F7
                                                                                    SHA-512:51580B6F67F8416DFF5F1A3970F05E46F0C83405DC36EC0B759DA1BA6A18C1252FBB9BDDCF4AC7CC362848F036654C5962EB7134336DF2277C208D6DE85EEA0C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=manga&oit=1&cp=5&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                    Preview:)]}'.["manga",["manga","manganato","mangafreak","manganese","manga plus","mangasee","manga online","manga mirai","mangafox","manga websites"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433,131],[512,433,131],[512,433],[512,433,131],[512,433],[512,433,131],[512,650,433,131],[512],[512,433,131]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 925 x 613, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):98615
                                                                                    Entropy (8bit):7.924999194216636
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2EB936E08933DBC1D48A201F01FF4614
                                                                                    SHA1:4FE1EFDE39991970D35D1757241824DDD642D016
                                                                                    SHA-256:2F38C7D8FF9D5158E941234CEEF4AA091909BA909DA1B175936565FB9659919A
                                                                                    SHA-512:8A8798C6DE1C900FBFCAB01C1E99282971D47B4A98F530F2CF37F74513072A7565E5CDC66E7530D98A0E72D07140C0C1AE4A1C5286CABD24AA65CE74DDE18B68
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/1.png
                                                                                    Preview:.PNG........IHDR.......e.....Y.......sRGB.......@.IDATx..w..uy.}M.3...{.l/....H@.y...I.5F.5.H.}5&.!.'*...{..A.VDD.T@.-ei....>..{.s.3.., .....{..W...|.j..v.(.7o{[w.[.,.^...\..g.)..|....K>..[*I..e.{}.@(.....r......<..?...L^s.u.N.Q. ..)`.....)`.....)..*.yAW..Z......tu....B......>......X4...c...%......:..=....W...BA....s9.dfdff&...]..C..Lv4?3u....;1=..C..\.Qo......)`.....)`......R.....g.........../.onZ...|F4...o.._ .\.r.,%.<e...5...X.<...D......5..K.........T_........?....S.;....}......)`.....)`.....)p(.H..].B...._.n.).../....ecCS.....$.0V.Y./...../n9.....w....Q/.R .H.......O...m.....SO>.._........m.L.S..0.L.S..0.L.S...A..;{..;..u.......7w...........yX1i.|.M?..Y.J..EA....P5..Y.........wp.-O.x.....w.{.z.]....)`.....)`......S...c.w.}...............`,*.|a..)..f..=..I.=...B..b.,.E......{z~..c........O|f..m.:....)`.....)`........."..y.c.P.k.....u..o.Z......X./v..U.x.I{...p..p..P....@...w..;.....n......]......)`.....)`........A....{.....{....e...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):2881
                                                                                    Entropy (8bit):7.867996211595568
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:58A391FBAE1B16500BBCAED82C311E0C
                                                                                    SHA1:1CDD2595853CB6DB13877D8FBF649227B87BA8E1
                                                                                    SHA-256:0ABAD258006EB57C307A805242575B67DE44B54393C3DFDCF3AC09E61F352C68
                                                                                    SHA-512:1CA94C4AF323F139A9AC87AFC16F68DE2D52AEFD15378F5A79F940801EC91BA9285918C0E1159D78E952FCDC348CD211261FE61CEE05E4AB7A852D68EDD970E1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............V.W....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1863)
                                                                                    Category:downloaded
                                                                                    Size (bytes):64238
                                                                                    Entropy (8bit):5.539510440892619
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:767B8C0D0FFDD8407863739BDC339A06
                                                                                    SHA1:43FF9C84029EC5A430F8070F0469F20B5FB4B9FE
                                                                                    SHA-256:BFE50E8A52558F7D6E9EAD688CD4AA4DDA3B9D8C142327963F58B3FA557C07AC
                                                                                    SHA-512:F4AC02A2CB60763AEDCDF8B69768D344262093561A822102E279FF06F531BE7F956B0AFF786658062C8BDAB4F4701D9BA4117C7748F68EEC03D9C6C7C285A58D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://apis.google.com/js/plusone.js
                                                                                    Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):237
                                                                                    Entropy (8bit):4.853945406275495
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:084A24DD64EB1FEA089977DBAC1DE428
                                                                                    SHA1:4DB7C8CF107B10250B20F55EAF1FC50AFF70098D
                                                                                    SHA-256:01F0BD3B3AA6F10F4D2622D173D02484FD3B24B2038D3DBA2CD31A357318BDF3
                                                                                    SHA-512:A20F92D78025E6CBC6A272E07115214CD6AA9977189774F9D42BF3F8ADE6FAF918CD079671967BE77770F75F742677F388E24A3096C77DD17C2FFF893E362810
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://count-server.sharethis.com/v2.0/get_counts?url=http%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2F&cb=stButtons.processCB&wd=true
                                                                                    Preview:(function(){stButtons.processCB({"all":482,"att":1,"facebook":24,"mail_ru":4,"reddit":2,"vkontakte":1,"email":75,"pinterest":185,"print":185,"twitter":4,"total":482,"ourl":"http://www.mangahere.cc/manga/star_martial_god_technique/"})})()
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed und
                                                                                    Category:downloaded
                                                                                    Size (bytes):121788
                                                                                    Entropy (8bit):6.037691185917485
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:44DFE8CC676882243911A3197A50169E
                                                                                    SHA1:C330D59F3E64E07A2571C2BA4F4109B20A168F69
                                                                                    SHA-256:14F7DE6B616950395062902EB8F70F01C0A901223DB5D40F2A05728AC4A830F6
                                                                                    SHA-512:6C07F27F63408932138D5D5AA048793371F28EEF16521DDA4180BFBF33A5E69860B87E01C24CE53C85E66F5D07075B25AC1FF33AA5709486A0921BC19AEA9A58
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Bold.ttf
                                                                                    Preview:........... DSIG...........GPOS..........R.GSUBV.T........OS/2.........`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf..|........head...G...,...6hhea.......d...$hmtxn.P........Tkern...T...|..v loca.jRt.......,maxp........... name......s....Rpost;.]=........prep.......,...K.........._.<..........^p.........O.....R...................V...+.O.I..............................._.....".-.9.............$.......x.......x..........................P.`K........tyPL. .....J.z...... .............. ...F.*.................L.....'...E.F.=...@.....X.j.X.K. .L...[...P...d...I.......2.......T...Z.......L...W...`...N.......q...q.............I.%.m.C.........=.>.....y...c.....>.....t...j.&.t.......D.......?.C.....?.C.....1.$.............-...N.........>.X.s.....X.K...z.....~.....Q.t.....?.t.=.-.?....... .q.....t.....O...........q...q.=.k...t.=.1...j.*...'.q.o.+.......8...+.....C.X...X...X.I...b...........{...'...n.....X.....^.~.../.5...Q...{.......d./.5.~...#.7...[...E...J.~...q.o
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x283, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):30930
                                                                                    Entropy (8bit):7.9637164042611035
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EA1A784912461692D9BF1BBBA77ADE45
                                                                                    SHA1:ABFA0CC6B87FEAA9BECE4F902EF02D446D8A39D6
                                                                                    SHA-256:9D11B3CEF7CAA630B8B0CE2FE035E5DE52A6952F0544D2AE4C4829C7422CB9D4
                                                                                    SHA-512:115936EF8003418E7A71FE3F2861CF6FEB11886DC8484A6C5D19026AB0244D33E9300F704686C6886B589241C99711E5DBDEBEEF4266EACFBE7F1A5DA17A3112
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/35330/cover.jpg?token=715031079a372573069f3ef4fb4176e759b8244b&ttl=1743512400&v=1736205421
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-gO.S.....y.EM..#.....P.]......../....|[.[.H.!...``...V...I.....QnG.^..p\..}...d6R>.4.....P..X.@........o-H.^X.t..x..s.....I.U.H.c.,RJb.......Fp......X.:s......V........=..2.".C.......k..~.*q}..(U.O.....Y.k?...+K.R_*..l.3...'E .~.C.|\p...0.....g{......z........."B...P..+.._..~3[0.G.j.i.o....x..}r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x282, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):21734
                                                                                    Entropy (8bit):7.96487062328292
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EF57AE04D31EBD6351F1AC1F43ACF742
                                                                                    SHA1:1828B5657F11AD02725D09B43D295D19EC32B397
                                                                                    SHA-256:8A11E7B69194963DC02DA3B571D942D44C5DFA8FB3186617CD109A519F84F46B
                                                                                    SHA-512:01B5CFA2A1F53482A58AD64A8C2966CC08B6A66B2914AD2CF5E169E4EEF7111E9D4DB34F2A45A0D237E062F2D94092076E313215B6FC1C3CFB907B7D85118086
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/35967/cover.jpg?token=4f93003954afc9b7f816b7d1a5242ac40d6fab1d&ttl=1743512400&v=1695263348
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................I.........................!.1.AQ.."aq.2...#B.$3Rbs....%r.&5.4CS.....7c.................................3........................!1A.Q."aq2........#b..BRr............?.@...U..I.c..r........Q....|....".m....#8..4 c<.`G....m.i....#...b.[.....wQu.....H..]N.>Z.E..a...Gu...k.5...R...k}._0u.k.....E..%b../...v.....{G...~..#O...*..5.8.D..e *q...#...y'...r.;.KWN$t..KQ......0...2..t...N..M..b.:.*g..p|.F.' q..9'^W./....~......z.....a.;..U.....4@.]p>+.6........G....2...X.P.y#...>c[../@...8-.....H.c.....7.p..\'..&..,*.i.J#..9.G.:.&.Z.[$k......5..K....&Rgq.F....q..X.n1P^).....U...V=.?q.......E.V..M..w...iG..... v.3...[|....6[5$.H...fx..*.7mnv...<.v..i u....%m8+..i..e...{..D^@^O$.$.t.,v..mMM<2._..8..<...:.*.r...=...4.g.e..q.....Xn...E....q...0..3N..R.i.!..U...W.Q
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 284x80, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):20964
                                                                                    Entropy (8bit):7.967614771529565
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2D1A9A0312FC1DC3CE09275FF093C52D
                                                                                    SHA1:1CBC6E3C45A9F557B0D66C73C2C3BD56EA119027
                                                                                    SHA-256:2A24245A48579DB52EFAB4D9A30DDAE2648898928CFCB0284F7C7196FAA6497A
                                                                                    SHA-512:0CB78BF7C1FE75B28837753D48733A36FE6BD7BB6726B00F3C76431010C71AB0F17B8315BBFEC7C135BC89504F50DBD80EEF5BB1EBAD2F616F6795E7FB03ECDB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/sayonara_naruto.jpg?v=20240816
                                                                                    Preview:......Exif..II*.................Ducky.......U.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C1A64147BC0FE311916D957873081516" xmpMM:DocumentID="xmp.did:90A4509B872E11E48F4BDBBB74A780D2" xmpMM:InstanceID="xmp.iid:90A4509A872E11E48F4BDBBB74A780D2" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:06ddc645-8d76-804d-842a-e354c27ba99d" stRef:documentID="xmp.did:C1A64147BC0FE311916D957873081516"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (2811), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):2811
                                                                                    Entropy (8bit):4.942945743385754
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5C5C2A5B6F3843CF1610DB06414D4F51
                                                                                    SHA1:D8DB1D3DCC72E11545C2D583F4C6368FAB92DF79
                                                                                    SHA-256:B86CC2BE1A6C414C70DB85AE94EC39BBFC4767CD19155CF642230222E9997EFF
                                                                                    SHA-512:6A9C2B57FC4958D210E2203845A6CC9270569373EE395F2032A00B9EDAC86766383ABD8A0265816877641950EE4CCBA5099AB6B339195B950170D2A0819806BF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/fastlogin/?time=1
                                                                                    Preview:<div class="reader-mask" style="display:block;"></div><div class="reader-login-win" style="display:block;" id="reader-login-win"> <a href="javascript:void(0);" onclick="closeWin();"><img class="reader-win-cross" src="//static.mangahere.cc/v20240816/mangahere/images/win-cross.png"></a> <form method="post" name="loginform" id="loginform"> <p class="login-form-title">Sign In</p> <p class="main-tip-3" style="color:red;display:none"></p> <p class="login-form-subtitle">Email / Username</p> <input class="login-form-input" type="text" id="txt_name" name="txt_name" value=""> <p class="login-form-subtitle">Password<a href="/forgotpassword/">Forgot?</a></p> <input class="login-form-input" type="password" id="txt_password" name="txt_password"> <p class="login-form-subtitle">Click images below, Turn to Right direction<a href="javascript:void(0)" class="rotate-refresh">Change</a></p> <div class="verification"> <div class="rotat
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):603
                                                                                    Entropy (8bit):0.935856668666257
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                    SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                    SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                    SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2980316807143874&output=html&adk=1812271804&adf=2373185779&abgtt=1&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc003%2F1.html&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.6&ailct=0.6&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1743426104905&bpp=1&bdt=164&idt=205&shv=r20250327&mjsv=m202503250101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=300x200&nras=1&correlator=1242797398645&frm=23&ife=1&pv=1&nhd=1&u_tz=-240&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&isw=300&ish=250&ifk=4250662712&scr_x=0&scr_y=0&eid=95355972%2C95355974%2C95353450%2C95356499%2C95356504%2C95356788%2C95356929&oid=2&pvsid=4337590728000800&tmod=520637574&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C300%2C250&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32772&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.p74lovjg3mic&fsb=1&dtd=214
                                                                                    Preview:<html><body style="background-color:transparent"></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.022791031225359
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:53011CE5DB44D8ACF4BD10C987612ECF
                                                                                    SHA1:5B6AEB05E1A86C20B76C357A2A72BCFFAB0F63E0
                                                                                    SHA-256:F7D03CB6E10B2E7F09E30FA827F9C0131029BC9AB817A14F7FD4B8C9CAD45551
                                                                                    SHA-512:9D77FC1FDFDF55475C278B425CCC2DD619226641C3C2D4DC8A841EF40ADC35529C2AAA275A2FF6FE44B72EF0621624E27F1156176A5221B4978A4EE9D75F585D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):105674
                                                                                    Entropy (8bit):4.70298056038501
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D0FF15367369FE4B077422C9A744CB55
                                                                                    SHA1:3EF840B497A6155B6C6AE4A9C6E3FDE5F2959FC9
                                                                                    SHA-256:B3D9AF6C484002138FD3F27255947C206699AFD5450C21A9BE0531E26CB868B4
                                                                                    SHA-512:163921683B0DAF9D827CB8C6137A7FA418E1BABF96B6C07BA63D65FA746098368A0F005F1224B78E1D73EE6E9481489D068956CC17B17B63F1793DBEC38B1D04
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/c004/1.html
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="Shortcut Icon" href="https://www.mangahere.cc/favicon.ico" type="image/x-icon" /> <meta name="author" content="Manga Here" /> <meta name="resource-type" content="document" /> <meta name="distribution" content="global" /> <meta name="copyright" content="mangahere" /> <meta name="robots" content="index,follow" /> <meta name="rating" content="general" /> <meta name="revisit-after" content="1 day" /> <meta property="fb:app_id" content="250769461611065" /> <meta name="fb:admins" content="100001376095179" /> <meta name="keywords" content="Star Martial God Technique 4, Star Martial God Technique manga ,Star Martial God Technique Chapter 4 Star Martial God Technique manga online" /> <meta name="description" content="Read Star Martial God Technique 4 online. Star Martial God Technique 4 English. You could read the latest and hottest Star M
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4128)
                                                                                    Category:downloaded
                                                                                    Size (bytes):157344
                                                                                    Entropy (8bit):5.60160226615183
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BC500B5DE2028126ABC3BD34BAB54780
                                                                                    SHA1:11A1C317EED979E7129EF6EC53A0A1AB239CCDBF
                                                                                    SHA-256:AEA97A55D2DF3CBC5D9377EE59CC965BFA7E74D5FA4AF25150F79F22BE259D3A
                                                                                    SHA-512:E27C138F77F3A9C2B8452926CDF61037E8C7BA6A1BD45B95D14CFCAA5F441EB27AD3EACB1CF6DF4E975AA1F7F1E72B40F770305F490DB9C946B6C2371EE306EF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                    Preview:(function(sttc){'use strict';var aa=Object.defineProperty,ba=globalThis,ca=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",da={},ea={};function fa(a,b,c){if(!c||a!=null){c=ea[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ha(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in da?f=da:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ca&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(da,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ea[d]===void 0&&(a=Math.random()*1E9>>>0,ea[d]=ca?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ea[d],{configurable:!0,writable:!0,value:b})))}}ha("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function ia(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b}function ja(a){var b=typeof a;return b=="object"&&a!=n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x266, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):34861
                                                                                    Entropy (8bit):7.966204769815724
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:314E62C59C8B948DB608C703BE040FF2
                                                                                    SHA1:E8BF98CAC347501A799A2BF538768F043274255A
                                                                                    SHA-256:F1A5FE702D94B4FFE1BBB1CF46F2593CF02105EEA89F1DB01F69486525633755
                                                                                    SHA-512:D01EF7A6EA0FF547AA991CC516EDC571D57FB63A3AF3293FCC707A69CEF7FBFFF6BDDAACD7615582A026802BD0F7EE06B0896C16CA43F9BD233B7BEC36E2713E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/35414/cover.jpg?token=083ce5e567dc5668e7aee46b8591edd7e2212712&ttl=1743512400&v=1737256921
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.....................................................F..........................!1.A."Qa.q..#2B......Rb...$3r..45.s...7CS.................................@.......................!1..AQa."q..........2#3B..Rb$4Cr5DS................?...=^.Z=b...Sp..j..I.........Y .N...T..)....7.B.]..'.xiEU.i...6..p.hu}4.U.blw..=i[1.'x...Z..&.i..(8..qg.)+R6...f..../..<q.@?z........J.K&+.U.RW.......tJ|*.i..........B.+..B.....H....m.q?..9L..*\..9)Q.....!P.7......>/e......S.J{...K..8.......=..\.,.._...&.Z..[.q..b.......W.@..G.wN.'..&.b...:k5.,.w...=n...G.....;......3...X...RHN.."..A...Md.z.^I..W.o6<......:...[Z.#b/pm.?\M..Q....i .xz.C..~.@y..*...0..t......>...S.;..U%Z)D..j8.U...l!-.....R...d..>S.....w...Y...l.nC..)&....... .=..6..i6.......\...C.P^b...L...^V__.|....F".zt...!.(.........4>...5...c........S.U'...T...9m6...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):3205
                                                                                    Entropy (8bit):7.887101105441886
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DD6D623B3114385D8ED9CCA068226FA6
                                                                                    SHA1:B9A213F810A6BA7ED78940BCA3CCCBA73AF82746
                                                                                    SHA-256:FE8492B7CF6A42E8145D66FA28F9D017805C99DDABC676187B9A7D849E5422E8
                                                                                    SHA-512:411AE207C4F89CE89F13DE4E4072ADB0E4D717A406485CC9AC55D37492AADBA4A26344C767E4E8B78177B147A634F24F75AED2949E20318376414BFF44FEF160
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............;.J....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x310, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):24533
                                                                                    Entropy (8bit):7.960218177968206
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D67112B2E539CC1F2857C8FF3663839F
                                                                                    SHA1:75B3B385C268FF68A0F44133D3987BE61FDA4647
                                                                                    SHA-256:C4E07A59F2DB98C15AEB5D37A6F667F8799DC60DA6F3726E5D3E4AEAC4353B38
                                                                                    SHA-512:814501D6DA9EED9E13410A3933B9D7255BCC5ECA6C0672CA8F631DE104BAC21C47BE2833D1A1C75467C3E47531F2968F9722F1DCDD2FA50A99DDF83F6F7DA286
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/18025/cover.jpg?token=5499c08a76401424b2f442473f13a5e3a08fa580&ttl=1743512400&v=1740187021
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......6..............................................K..........................!1.."AQa.q..#2B..R...$3br..%..CSd...DEces.....................................4........................!1A."Q.a.2qBR.....#3....b.............?..4...P.m.Z7a.?.u.ia..q.7......A...Wa.wW..Z...^W.Kl..]m...+C..e*A...j.M<2.y..(.P...@....*.T...P...@....*..H...s@.*./E!.6.....BRA.....@..cf.........Z....-....|Y...R....O. .....%...q..Kl....G. u5.....m%.Di;..7..Jt.6....7+.'8...E>...~HU?Qn.KL..8.I...ZAZ.|..I.\...i,.2k....."{...v2.?....z..z.5.....1...-...f.-O...N.=.#..p.......F|...}.J~.........wE....`.Yl...JF..9.b<g..:PtT...P...@....*.T...P...@..3..2...*.0C`N....@..Rr3.........%..5o.GC.......`d..q]`~....4[.....C........(..5\.....y.d.j.m!..<..H.5...,k...||......_...f...p.E.G..yI....o:...GP....ou<x.;V...".l....'..$..2*...R.N..+.....X..t...NS.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (20778)
                                                                                    Category:downloaded
                                                                                    Size (bytes):356582
                                                                                    Entropy (8bit):5.400441531508901
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E2D76F441F24CFA6BF4E70A9AE43F1C0
                                                                                    SHA1:ECDC8A8A8045743ADEF778A9E3CB8DC9156A5157
                                                                                    SHA-256:8C7EE838ABF03A333150152D85D99A6696FC8274A4B93F3EBF5BCE2C7F31E732
                                                                                    SHA-512:69E7FF41FA99391F8EAC44AC71FA72DAEEACE364F12BA32BDBC099F7FC3A43C33A1172E8BAB77B2288EE68F9A895DF63561D2A94606702637C1B6264422E455A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4/yX/r/T7tf9no31R9.js
                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x360, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):291789
                                                                                    Entropy (8bit):7.9770140196454
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FF62FDA86FCB71F340863226646CA994
                                                                                    SHA1:55B90BE979FB4C252D5DEE01DBAE6C092F8AE2C5
                                                                                    SHA-256:06A3FB33EC305E8F745B698A93472428DA0E68CE6AAC3B02090394C582DB456A
                                                                                    SHA-512:3063DC49E2E6AF43666C92D9E13009064293D62162E9B3109BEBEDBD86CE8CC3D2B18FA0EC943A8D1C0A231DF7C9ECE7A9BAC0483FBD63A73C0DE71AD86B105B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://adsmg.mangahere.cc/4/2019/4/16/c29c724e3a3942cf.jpg
                                                                                    Preview:......Exif..II*.................Ducky.......P.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:FE34F8A5601411E9B917BE55E673F090" xmpMM:DocumentID="xmp.did:FE34F8A6601411E9B917BE55E673F090"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE34F8A3601411E9B917BE55E673F090" stRef:documentID="xmp.did:FE34F8A4601411E9B917BE55E673F090"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x285, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):25175
                                                                                    Entropy (8bit):7.97281017541104
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4F6AE02635B4F07CE1307E172376A129
                                                                                    SHA1:A385ECC9FFE9D03B2E5108D9CD83292789508B6A
                                                                                    SHA-256:927B57CAD6942EA1401259A19DC3AA163A9CD6F4C80333EF8701A01F6B93A51B
                                                                                    SHA-512:99D492297BAB19BD189EF5A4BA555338F94112DCE86BB4ADC78E63846909BFA6B90FE8663E9CBC230B2B8F687B9C9CDAB827CE6AD6B5A254891479E63B835DE7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/39759/cover.jpg?token=e39c055b1c44c9102fb8f41c6a8459ae51ef6001&ttl=1743512400&v=1740358081
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.....................................................C..........................!1A."Qa..q.2B...#R...b.$3r...'5C..c..................................../......................!..1.."AQ#2a..3.Bq.R...............?..0.@.......e.yeDYTy_.?...Z...&_..U..o1.O.u......2T.eI.2u...0.^@.=t&\........VI.YIps..."].b*..]..;W+....VC....:...dMoO.n.|.........j.i......-.#p..\..edD..EK~g......#....S....K.v..NGs.4.*......=....K.B.S@a._.N...NK}.F.Wel..DK...*..GN>TT..yb.+.]2...sIa.e_.X.C....du;YX`....F..<."..F.P.^..Ka3.s.E....mh.<G..#.............*:....>..M.0.@.0EM.....G.........v}..o....C..o.V(L.Z.z8......z/!.oa.Um4..g...x.Je...'.Df.).g.y....HL....?nz.NJ0.g...}g.54...-.0..38..~m....U.!B.>L....aD..Hym~..ME..k9....j..82...e.&...................UQ$...(...x.c}.u.Z...........p..X..P Y.6x.u..j..&z.,.+.{.dH.`..F.N|D.A.......;..,..C
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1305)
                                                                                    Category:downloaded
                                                                                    Size (bytes):46274
                                                                                    Entropy (8bit):5.48786904450865
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                    SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                    SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                    SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ssl.google-analytics.com/ga.js
                                                                                    Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (998)
                                                                                    Category:downloaded
                                                                                    Size (bytes):108042
                                                                                    Entropy (8bit):5.164948596131977
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F50C07D0654875EACBA72997B7435B72
                                                                                    SHA1:403A9BD1986443D1413C1ECE11D8AD47C6357A6D
                                                                                    SHA-256:C06EC88641687C7F653A3E6B3A601130400DC1698AFE67C531D693406CD99440
                                                                                    SHA-512:A7D14F7DC69415F98D82BE6A4020E3037671DC7B11FEFE93626141F3CC446AA153852716F18F5E180BD370C8B2A45E03439D069EB3D52801D098B59B096F3EB1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ws.sharethis.com/button/buttons.js
                                                                                    Preview:.(function() {. window.ShareThisEvent = {};.. ShareThisEvent.listen = function (event_name, callback) {. if(document.addEventListener) {. document.addEventListener(event_name, callback, false);. } else {. document.documentElement.attachEvent('onpropertychange', function (e) {. if(e.propertyName == event_name) {. callback();. }. });. }. };.. ShareThisEvent.trigger = function (event_name) {. if(document.createEvent) {. var event = document.createEvent('Event');. event.initEvent(event_name, true, true);. document.dispatchEvent(event);. } else {. document.documentElement[event_name]++;. }. };..})();.(function(tag){. var e=document.createElement(tag);. var id = 'async-buttons';. if (document.getElementById(id)) {return;};. e.type="text/javascript";e.id=id;. e.src="https://ws.sharethis.com/button/async-buttons.js";. var s = document.getElementsByTagName("script")[0];. s.parentNode.insertBefore(e, s);})('s
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):484
                                                                                    Entropy (8bit):7.4019980573446675
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6436B16827CDC80A03404A63A09BCEE3
                                                                                    SHA1:D1E381BEDAD4ED24C987E1F90B0058C84EE7B50D
                                                                                    SHA-256:4219F8BBAD79CE240C89074557CACBDDBAF1C33A8D7AB089CE46E305BCD8B737
                                                                                    SHA-512:498084929B65C70D5DECE987BE42036011A616879900AFBB36932C0C724DF3A6B56F736ED25B53415360AF6E17737575E40A7B804983E4278FE15137E32DA9A4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/star-0.png
                                                                                    Preview:.PNG........IHDR..............H-.....sRGB.........IDAT(.uR;H.A.}..&..Q...D...,.$1.Q.&....bo).am........ZY...J-4.....8....s.no.{..nf.........H..M.u.)...R......R.,.(...j..3..@9.\y.T'....)...Y...~F.....(....d.)...v.N...@X..'.m._....nm..(..g.k.?qt.@.G.hW=^.s..&.{........."..}..\...9w...q..W,i........CV....hp.u.6..*......Q...E...xh.;R..)..K...)7.e)\rsr.0.......k!E[.3.A$.bM...(U9....j<.....X.hh.^O.g.....X.x.\........^. ..,k..3N..W.....}.(.)s...aH=."..Nj... ......IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.003530580743398
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F3F90395FDADA128D3262411C74D092C
                                                                                    SHA1:85FC6DFD27A5E8C896F2170CEA935328464BE3AC
                                                                                    SHA-256:4CCBB23CC452F5B3E7A1141C1025E4FDC8EDF7E985ED06A0EB902932AD62D070
                                                                                    SHA-512:8B8FAAE8421BCCF3FDE68CF36E74057488BB0C8F77D9D30D97F0BDAAA58E98B27D45196B651F734C030E8E84AB862C5FA9981B69A62649FB15FA2953A9C707D1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 1800 x 216, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):28852
                                                                                    Entropy (8bit):7.62831594675457
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0EB7DC6708E0D7B2FA1F18E2D872CDFE
                                                                                    SHA1:B7142BF5BFB8033FAFCB59BA4DAEB81B39211D84
                                                                                    SHA-256:8F4293AB09A9134C34686C7DA7402918CEED1182A56526B24C4E3921C1A8AF66
                                                                                    SHA-512:F0135012F556B72D8C8498EBB0B9CF01D4ED6C698A95C4A2D6B48B5BFA253CEB1DA6817E30ECDBEA6D81639B8BDFBB762AC0123F7229B2D651D9420110B6D817
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR................'....sRGB.......@.IDATx......U...37.7.t.j..Dz." .B.&..EZh.G..(". *.X..Jh.....J.4...HH ...HBznr.....9;ww..v?'...9s......g6p...@.......p...Uq...o)..8#...Z.-..@..)Q.....JTV..#.....(.P..I..h...S....]....|.^.2....Mj..;).I....>.c.....nk.c.6.e..1.....x..|?.|...Z...7.s....Q.R...su^.bi.7.M....a....]..m.EKr.Z....T..U.ek...,......E.Y..E]........$...zc.A-....?.. .... .... .........W+f..j.n.bQ.3U\@z.F.\..re...z...5.h..Q@.q@.5.Cm.......R.QH..r....g.A..e....;.k...U.F4x.2..5:z....G.......b.a.2>..;.m.6...:./*#.....R.).am.W....._..:n.......DP...'..R-UvY._.vRN....)...u|G..U.x.....}'+....V..u..E_[.h.e ......}...... .@..z...2..x.b.,...}O+..Y.v.&.)=....y..mV.@@.l_......Y...VM.y..8..nk...?.[!4xg.9X..mV........ Ub_\:S.%..@as%*.....d....y.......X..Y..s....2.3./y.X..l.(.2..m.{Y../.Ow-...gU:.5..D..2.A..Z.....S~.rm..En..@...z..... .@W.z.a.^.E.....V.Q..h.n.Oq...{#u...K...I...?..T..K;.7r...f.t.....1....vl1.Z.....j..m.W.m.m...9u...\
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (53848)
                                                                                    Category:downloaded
                                                                                    Size (bytes):55140
                                                                                    Entropy (8bit):5.713647855143894
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AB6FE5D964A2596A59193529DD6B8098
                                                                                    SHA1:A660F280E14BFC35A1B0D80ED7A2D6EB927EBB95
                                                                                    SHA-256:D7F8433993197C4ABD7BDD3DFDFBDBA4EFCF4E8D34002BD65449F4AE7B7A3151
                                                                                    SHA-512:52FD0F713C7D2322843588CA9AEF17592B536E511DA41F6CFE75F52FEB6EB610330BB93A24DFC9BC62DEADDC71962EDDF025827D59EA728EE780E23E17C5812A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://pagead2.googlesyndication.com/bg/1_hDOZMZfEq9e909_fvbpO_PTo00ACvWVEn0rnt6MVE.js
                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function q(W){return W}var y=this||self,J=function(W,f,Y,F,k,I,v,b,G,l,t,N){for(N=51,t=f;;)try{if(N==99)break;else if(N==F)t=f,N=39;else if(N==38)y.console[k](l.message),N=W;else if(N==39)N=y.console?38:W;else if(N==66)N=b&&b.createPolicy?56:61;else{if(N==W)return t=f,G;if(N==61)return G;N==51?(G=v,b=y.trustedTypes,N=66):N==56&&(t=Y,G=b.createPolicy(I,{createHTML:z,createScript:z,createScriptURL:z}),N=W)}}catch(h){if(t==f)throw h;t==Y&&(l=h,N=F)}},z=function(W){return q.call(this,W)};(0,eval)(function(W,f){return(f=J(27,19,25,14,"error","bg",null))&&W.eval(f.createScript("1"))===1?function(Y){return f.createScript(Y)}:function(Y){return""+Y}}(y)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;chars
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.017771951555699
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1CF3CA8CD2E2ED67CD3FBAAC6C185E00
                                                                                    SHA1:5CB64D32832D6DA6570204985077773700D94BFC
                                                                                    SHA-256:E6A16E144E08DA8A8F96313D36EDEA1F996EB842A304EBC4DCA3709B88023313
                                                                                    SHA-512:0707E630AFFFBB877C3D1AD2ED315512A818D62252042772C6148461D2B1D0727EA2006B56EE9018FAB618693B138001A969AD87C6DA08A55A83AAF8F62FD349
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (426)
                                                                                    Category:downloaded
                                                                                    Size (bytes):658
                                                                                    Entropy (8bit):5.289972991633823
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E635EEFB0141657660A662A3710B247D
                                                                                    SHA1:7AF66D77E66A2972F2BDD32B88B7B8A5EF153916
                                                                                    SHA-256:E915835A54BC9C9BB86F2372CA9E010E168EDB10FABC6922E5339EACC233A677
                                                                                    SHA-512:DC1867C151016266186A67868DE03C405FFF70C6323C78688D25EA79C532E0E0A8A69A95E6E16B61C3E78532F715327194817F81EECA29F9D048D092CB347838
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yH/l/0,cross/_D-NAgmmH2z.css"
                                                                                    Preview:._32qa button{opacity:.4}._59ov{height:100%;height:910px;position:relative;top:-10px;width:100%}._5ti_{background-size:cover;height:100%;width:100%}._5tj2{height:900px}._2mm3 ._5a8u .uiBoxGray{background:#fff;margin:0;padding:12px}.._1m42{display:block}._1w_m ._1m42 img,._53s ._1m42 i{-webkit-filter:brightness(50%) blur(5px);filter:brightness(50%) blur(5px);transition:filter .5s ease-out}._5v3q ._1m42::before,._1m42::before{animation:rotateSpinner 1.2s linear infinite;background-image:url(/rsrc.php/v4/yH/r/xgVgalBG80z.png);border:0;content:'';display:inline-block;height:24px;left:50%;margin:-12px -12px;position:absolute;top:50%;width:24px;z-index:10}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 144 x 40, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):6774
                                                                                    Entropy (8bit):7.95964763140892
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:78BFE57F80D4E511D2F1E2633A4D49A1
                                                                                    SHA1:A29C1561B783DE36EF1D4E97E8E7AF3E6EF2D085
                                                                                    SHA-256:15746A4B9596B0D0E6A1103D8D6A6B71438D92A9D96E7573DD39502B78A571C3
                                                                                    SHA-512:D2497ACFA857F7CC444B65656BAE516F9A6F2981B9790BBEC970EDB5A964B25417F183DE40C894E40AAE9C5EBEB93CCD3C33940400BFD6C0D81D8E143BB31111
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/logo.png
                                                                                    Preview:.PNG........IHDR.......(.......s.....sRGB........0IDATx....\E....{{...%.Y2.d.C....IX.....|....w......PQQ.....@"...%0.!...&.e...u..L....}..gz.L2..|&..}.T....N.:UuoO..G.).\.d....Q.i6w..j..".*.I.1..!..6....O=..O..LED...E..w.gmWT...E.~1....W}..eo.M....p\<N]..f.f......d.h..d..o.R^~.z..R.2..tx.,.g..m\..*..bQ.U.b._.4.U_......=.j.%.d..4!..........w.!.CT................YiR^.@75............g_.r....a.shg....%..Lb\...K.....~.7."....V......s...r1...^$RT'ao.$n..k........$........M...\.r..J....v..NE.U.z.K.,...X..mMMMX:O...UV.o.cK7T...r...F......Eu.jq...%cZ%..o."...T...Z.>7....U4..(.#[.#Y.P.....Y....nI.S.!.:4..{EQ...4w.K..-G?.d..k..X...5.....W..r....B....==.y...8M......../*...5!....".l.xd...I...b.l..._x..{6....@<EERl...6..N[..'.%nuJ.X.z?u.;I..K.f.(Yoh8.=...rMC...5..lX...%.^..s8..}...x..^c@..>Q.."....x.......DJ..R.....N..k.Yy....pHE.,.U^...9.53Z.:../..-..7.....=.I..Wk.U9.y.=1.*2.&<6.X4M....h..m.se.Z~...X.+^..."..].bzE7.D...Z...&..ob...i.dr...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 87a, 32 x 32
                                                                                    Category:downloaded
                                                                                    Size (bytes):3169
                                                                                    Entropy (8bit):7.4913781624600375
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:46384056D350FE6B81AC1E437D39B5CD
                                                                                    SHA1:0722D835BE214CDE0EB246F3ADA1F98865EC2006
                                                                                    SHA-256:90D3B3DADC2EDB97506DBA29178E7916043F773E5792C1283811A7368858A2DE
                                                                                    SHA-512:475B3B833D7946C17F7520BCF076CD6EE79AE79C151E27EAB3C4DA1A53B82C66532B96107A3E3CD08656AA6301B6BA4B53FD47192D4B19B834FAC018E1AF7A23
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/loading.gif
                                                                                    Preview:GIF87a . ..........444TTT....................................!..NETSCAPE2.0.....!.......,.... . .....Ii....g.A.(.f...R.a..........05./.mrp%z..L0.2.;$E0C1...I*1.HC..A.o... 3.T5.\.8)... "..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . .....Ii.....BE..f.T.R....".C.J....|L..$.".&.Ymx#....d$\...a........$...$A .&R...CH...!19..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . .....I.......CEd]....RC...B..*L.{..L$.[.E.M....A..)...!T.......m..@.......p..U....^..%....e.....u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . .....I)"...g!EU...$..R. ..b.....p>+...%..$..!.c.\.#.0C1n.....~...J!....`. ...Uw.4.I%P.. .u.Q.33.{0..i1T.G.gw.y}%..%'R............=...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):64
                                                                                    Entropy (8bit):4.765069336880354
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2C149E0B0FB8C2D879102E79A4FDBC55
                                                                                    SHA1:6C3FD3EBF7F34D0B8A59309B1D56A14183D491F7
                                                                                    SHA-256:2EB33AD0308B126A430B82B553E43BE82E44093E64393ACB1EF8C0DC51FDF910
                                                                                    SHA-512:B0044E658A68D4BCE306C6217EEA892003BCAE3B06D5719C53E76F9333A97D68169B92124506FB7EF023610546F4BB750AE937255EC921F9AFF8E9A1FA876EFA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCeosMSYsZc4gEgUNO5ZdoxIFDaEehTch3kdn8jtNMSo=?alt=proto
                                                                                    Preview:Ci4KCw07ll2jGgQIVhgCCh8NoR6FNxoECEsYAioSCAooDlIMCgIhQBABGP////8P
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.004992766661167
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:8F038E3A599427FF35ECD010D2735F77
                                                                                    SHA1:2B236213FC0487B3A757102E46819893691AAC6E
                                                                                    SHA-256:B4758D606CA7A7925A28B142CA9CB8DDEF4E8DC85E2C100F9CBF1EF3A826F690
                                                                                    SHA-512:2CB17ABF81FCF150E73AA429C363EC52BA7B6FDB15F4E6E165BF0B3759928CB955F66CE35D163E4B7E3D6D12ABC17A4F9A44D75D88440A77D08884C694227B55
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6735)
                                                                                    Category:downloaded
                                                                                    Size (bytes):32555
                                                                                    Entropy (8bit):5.531630490707614
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A112CBFA30EB282F68F647EDAB5BE2B4
                                                                                    SHA1:F72B796054C66C42094B69D998CE4504FF29D22D
                                                                                    SHA-256:D6BB488F7172E9B0B5FC6A703F6043D29ADE658BF2799186822ED021BA8E6BE5
                                                                                    SHA-512:958F0236D1B3903423292907EB9501163D9C6C2FA6C23BF06A09FF4F0DBBCB4A0BAB1021163B4E3C3B4FA01612735D972ECF5F77DB7E2B458C05743555F0A05B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4/yB/r/LFbWcTsZPf7.js
                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0199412835718
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4D9C209D31042D83FE950BE80B8A3666
                                                                                    SHA1:7EAE17FA9FEB167912FDE1C374612A4AD25FBB38
                                                                                    SHA-256:45025F95B471E4BDA321ADAC5041D8303B03CC8929E1DB4914787EEA0E60C5EC
                                                                                    SHA-512:B6CD0EC4ECC44FA1165A9A5F19C70A28DB374352D6DBF7A778B9ABCF77EF35A7D7A02DB4FF56797E38FC0EE79691552092038E030FFDE6389EBCA2C80738A3FD
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x262, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):18458
                                                                                    Entropy (8bit):7.959812353710507
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FD92B9E939DE02FD5007CCCB7413D06A
                                                                                    SHA1:6E81C953BF01A2D31A8D7D92156E377DB0AB197A
                                                                                    SHA-256:7BC9252CE65C2844853B4E364F205965B09EA3952DBA3939B41AFF1070B107F2
                                                                                    SHA-512:CAE664507E32B015A90609A8EEB4644A29C067C1C3228D4BFF56E2EDCD33CE611C6FAE79E2D5B57A7DFDE7028B4E2758F1804E4ABD74A708F75680F6665FBA98
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/35578/cover.jpg?token=34c1546221cfcebb6c0aacc798c56b76bb5ff24c&ttl=1743512400&v=1638389093
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.....................................................G........................!..1A..Qa."q2B.....#..3R.....$br...&4CDSc....................................4.......................!1..A."Qaq.2........B.#R.3.............?......t.h....u.s..^x.T....6A.5..'n.Oz..5 ..4.....e......?.f6.m...zw.].(......qKU...Rq.....~...c......>8TUH......J..b.o>.....,....%C....w..}&.gE.J....g8....h.....c@.....h.:....J.N..,.(...BD2<..w.....C.a.).DW. ...N..r..@6....5..dh...b...N.......m..!.q.......m...O.Za.X.(ke.Zy....C.8.....o..D....x?.*...9"iVw.Y....9.$.#X.,..Y....K..[Q.=j@......4.h.....:.G[X....7A...#K3..c............f..4w..4..Rq.L....kB.......1S..:.+o.<O..`0...U.T..\.......P...Nd..k.?.)n.V4L..$yK'...o...6.......c..{......hP*.<.....S.`gp.?).bY.....n.s.+...-..".xk.$2..C..$...8...yx-..,.W..&.;.VXb....i........($.m.2....6V\).C._
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (21680)
                                                                                    Category:downloaded
                                                                                    Size (bytes):195173
                                                                                    Entropy (8bit):5.502863082439197
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:427046865E66614D84173B9085C0EE0A
                                                                                    SHA1:7FBE8AE1CE166FCDDF410988B234EDA3169F4E7C
                                                                                    SHA-256:956FA3EB5621DFFE4FF4EB5D519AD82C54A8AA55B0AC88045E002D7E754B256A
                                                                                    SHA-512:1A30F05B12F82CCC09DD9CEE030403A009495996450006DCFCD85DE8F07C9655C20CBEDC39C1F5A097DB1197E92D964105C8F8CB24D95AC9E285B84A942EA73F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yR/l/0,cross/ZOxroufssdf.css"
                                                                                    Preview:._aeqv{align-items:center;display:inline-flex;flex-direction:column;justify-content:center}._aeqw{text-shadow:0 0 4px rgba(0,0,0,.5)}._aeqx{box-sizing:border-box;height:100%;padding:12px;width:100%}.._5f0d{display:inline-block;overflow:hidden;position:relative;vertical-align:text-bottom}._5i4g{display:block;height:100%;position:absolute;width:100%;z-index:0}._5i4g._5sjv{image-rendering:-webkit-optimize-contrast;image-rendering:optimize-contrast;image-rendering:pixelated}._1qe-{display:table;height:100%;left:0;position:absolute;top:0;width:100%;z-index:2}._1qe_{display:table-row}._1qf0{display:table-cell;text-align:center;vertical-align:middle}._5lar{z-index:1}.._3bww,._3bwv{height:100%;width:100%}._3bwv{display:table}._3bwv>._3bwy{display:table-cell;vertical-align:middle}._3bww>._3bwy>._3bwx{display:table;margin:0 auto}._5bpf{height:100%}._3bww>._3bwy>._2qgx{width:700px}.._5rp7,._5rpb,._5rpu{height:inherit;text-align:inherit}._5rpu[contenteditable='true']{-webkit-user-modify:read-write
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.001342153972814
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:23ABEACE48E37CC96D58FD4CC59ECF64
                                                                                    SHA1:51D1CA101E95176ABDC8AC653D53D0AC2BEF0B7D
                                                                                    SHA-256:BB6342078595EF595CE6E17D77345DD9997700EB1C94260872D85864A7C19F7E
                                                                                    SHA-512:887C3A93BD1039A1411BA15E6676743118BD71BC2ACA2E7361597879CE527080516A794A29A7D485F9C56C3ABB64223D639912A7381E96ADE6708AA01DAC7D44
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):3
                                                                                    Entropy (8bit):0.9182958340544896
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:67F7FB873EAF29526A11A9B7AC33BFAC
                                                                                    SHA1:AC9C957760424D463FBC0A28712E09DCD11A9415
                                                                                    SHA-256:0E12831A7047F759733B21F028525039607350B1B1B4FE904595427E72EA0D9B
                                                                                    SHA-512:BD3F95A7F31C57B78A79FE49A841E405ECCF393D34F2292552527741AFFB07B613B6624CEEC00764256E30371FCABBD1EF54A667283A0F8992F2D35D5775FFB0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/post.ashx?d=1743426066771&mid=24541&type=1&action=postcount
                                                                                    Preview:445
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019474084718499
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D2FACA6D7FD61FF28301F6B927D8122D
                                                                                    SHA1:A218E654833DC326A8AFFA66ABC189FA060FE2EF
                                                                                    SHA-256:6FA68705755C8E9E1CFCDE764995BBAE214E8626AF96D645C8E3B78DFA98B7D9
                                                                                    SHA-512:CDE6566DCDE66DE15D9FCC40C9EF05F01E357AE7DEE4A2A0C14148541DD6A9C99B48175500DCCE3787CFFBDB120B905B7F7A593D081F7476A75436CA76116B14
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019070309310022
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F3449E7BDA629A9864814DD77C12A122
                                                                                    SHA1:469A1CDE121CC7A5DEE2EB61C768B9CB852D49D8
                                                                                    SHA-256:651EED225151C61C2759931FBBD8E8E37D0C86CE3CEE396DA1B42D0DFB8ED9A4
                                                                                    SHA-512:95CD0744051762755370BC03BAF51165529A5954DA1CC1342D492330E7C34B4039ED141D598804AF5A0F000007B292ACF54D4195B9152A57E4E19A268BC0A038
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (660)
                                                                                    Category:dropped
                                                                                    Size (bytes):661
                                                                                    Entropy (8bit):5.504693355592365
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:322583E081408CFA5D311DD0938A8B01
                                                                                    SHA1:8425653355285F5CB8ECB7852A13F6CC39B3050A
                                                                                    SHA-256:CE66FFFEFD4AA7BB4FB52B28002468FC3E9912E047F855A64FAA89BB3E8BCD43
                                                                                    SHA-512:FF6B393912AB2FB66069C7C717F151EA20073F4162F5F47D31AB5D051EB84CFC5F61EFD58301E36939356064F1FD28DC0247E795DE04CCBC210950A9AE4ADCF2
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('g a(){2 c="//5.8.7/6/9/4/b.0/3";2 1=["/k.e","/l.e"];f(2 i=0;i<1.j;i++){h(i==0){1[i]="//5.8.7/6/9/4/b.0/3"+1[i];o}1[i]=c+1[i]}n 1}2 d;d=a();m=p;',26,26,'|pvalue|var|compressed|24541|zjcdn|store|org|mangahere|manga|dm5imagefun|002|pix||jpg|for|function|if||length|jj001|jj002|currentimageid|return|continue|17555608'.split('|'),0,{})).
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 1200 x 915, 8-bit colormap, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):254750
                                                                                    Entropy (8bit):7.988771783503193
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DF619CE82F46753C44615618C158C5DF
                                                                                    SHA1:26D6E557473CE8E3A159CEE4B2D822E5D2D59B20
                                                                                    SHA-256:2EAA309B35409EFFDC77FA59A4D5076F321C6C2E7B5F9903EDBDCC3871AE23B8
                                                                                    SHA-512:431EF143F49508F32494B250473BC65D18A47036882B067CC9C16F077571554123AFECA5E83502C4332E0312C626B1D880E82717423F0CD7E89973DB80F3C873
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/4.png
                                                                                    Preview:.PNG........IHDR..............`......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:B2D2D771251F11E9875DEF9204F83D04" xmpMM:DocumentID="xmp.did:B2D2D772251F11E9875DEF9204F83D04"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B2D2D76F251F11E9875DEF9204F83D04" stRef:documentID="xmp.did:B2D2D770251F11E9875DEF9204F83D04"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>.2....PLTE..E...(.......<..........E...B..2........'.....pjtl....*...ls...... .....qs......x...........p......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 13 x 8, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):223
                                                                                    Entropy (8bit):6.429576399646874
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EFDE99583CE857E8DE517D8B709E6C93
                                                                                    SHA1:51DC1408EEBBA95A048D7E68D55A6AE9CAF57048
                                                                                    SHA-256:35ABF017015F6AD272A068ACF0220B6E2981D711C6FD4D6FEC21DD8E6D3BBB93
                                                                                    SHA-512:147DBFCA37ED2AB901B5435E1357904B95F509CC98B0F886A6CB041CEAE28E775801AB31058C179B8FDDB8BCBD850BADC46F3E1D9001F85BC7700B7B07574C45
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR............."&u.....sRGB.........IDAT..c\.l.&FF.........P.+Pm7......|.rC|z@...+....A.W.X...... ....0.@.".`..H....hB.P..t..5..m.1@.d...z....l....E...Z..m0'..`.C.H....@.}A~.)&H.9..."..~K.........IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 68 x 22, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):1119
                                                                                    Entropy (8bit):7.826202393283097
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F9001262190DCEDE39B0C48082C109A7
                                                                                    SHA1:DCDBBB43B451E86105FDCC64C9425CCF24F1F342
                                                                                    SHA-256:B00AB0DCFBF4A1C5EDCC82EB3B341A28890C91F298021B91E9DD544E0D9022D1
                                                                                    SHA-512:157447644D67AE7119B624587C0E9E44212B6AC859EB8C96C65086BC750CA5CB38CD3C24A24568A991D51AD35B3270FBD0DB862156F8E6EB1147A72F1ED7AA46
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/logo-complete.png
                                                                                    Preview:.PNG........IHDR...D.........yU:N....sRGB.........IDATX..[lTU...3..).^...A...E.....Tn...}0Dc....%..@....../...b.1........x.v..m.......3......b:+.3{.........;IP.~."..B'.@.........1....2$B..`...3."e>.k9..*n..1.....F.:(^x.Ly..............m..pU.......,.....L.3.s..........q8B..h.W...|....-Pw........+.0M~.....~...%.q'..&.y.^.~..ka.~...|...${.^..x.V......_........g...c(..`..mj..y.9F......;..`.=..7J.3D.6h....z).f.8..*g..;w.......C...7<.%..[..._..../.X.z.5....5....>.n..B.\.U../......3....qs...RT..c..].}...SpLd.F...;)..{.Om..pI8.......t.c"dez.}.A..u....e..[......~..F..../.I.g?...1..BX.O...h....Z...b...\.....-....Y..}'.......ff8E#]?.9......X7..T#4.|..a..r.vQ!,.BL.[...o......!..O.TaE......N....Nnz\i.T.A)......;..|.U.jS..cf........#.?.7npo.+.!..rAM.y.p.A......R.6...m(...S.9.../...h.R..Z..NS.....O..v.K%KO9"......n13.v)....=_....l..#/........}.......t.T..=L..Y......'<.......a...LM..oZ/"..{.L..........O.J....h3=.3.3.}..Ut.apA..."C-mA>.K.U.i..%"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x289, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):15776
                                                                                    Entropy (8bit):7.9553307339693635
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C46EC18FE1D4B1389E30491E8CCD3479
                                                                                    SHA1:EC31B1CAFEDD256E21C9287641C1845BEC614A83
                                                                                    SHA-256:2AC4D5A5559D6F2FE0E88F412232398AE0B4BC3B00403710951C5C677003BA81
                                                                                    SHA-512:B8F6BE39E62234388064AA4A32BDAA8887DA75687C7C4C2F4C64C64B76E6699F7E0A41C162ECB896D0814616558CBB8B4D8AB9AB0C8CF03AC4B9FAA456994A2E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/9978/cover.jpg?token=57d9189384ec0add388f3da71bbbb9193a16b6d6&ttl=1743512400&v=1648456351
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......!...."........................................T.........................!.1A.."Q.aq...#26s...Bt...$CRb......&34STVcr..%EU.DFu....................................9........................!1..AQqa......"3...24.BS..#$R.b............?..K`{h-.5......Y..1V.+...26.PP1..i.7.^,..+...c.[H..~...O>{...c.....\.i....iE.W.].QE.E.QB.E.P.b.(....(B(....(..".(....(BD.....4.K.......=..NzK...r./*.|...+..z.H.:......r...V...=I....mLF.u.4^H..#a..!....U{|,.n.2.s.......Q.Jw.m2.!A.%.J*V.....j\...&=...R...g.....?7.S.x.e@.D...s....r....)$%Y.....f.h..x...9.j1.x`....tYL.....&th...c;..&.....A@.V.B.w#<...5^i.....~b,n..:1..../m,9...K0...r..]y...u...A=j.G.......G..YU/*. .s.......|:..H...Q!.FS..a....q........O..s.tCQ.C........0G.+....\...k...PV......*i...J.1............I..K.^.Vd..Cr.b.;.R{..VJ.9^@...R.&ci}W4........Nr.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x360, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):311720
                                                                                    Entropy (8bit):7.97961261389832
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5A5BD0BB92C85DAFC3CE238CA333DFD3
                                                                                    SHA1:8E7B7A3B992DD36B186A9176E434AD07E157F71D
                                                                                    SHA-256:F5DD3612FE3A7A383D5206CC614FF2DB666E35E33CECF552E81653B40A51BD98
                                                                                    SHA-512:5BC37A205ED686C372DCCFA0257A6B2F260C7696D63F1369A4F1984E3AFFFF1F581F63668E3A18359D2010306E1F3DED023DC9B737C5E63D50D1A66B8B511FDF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://adsmg.mangahere.cc/4/2019/1/17/1d9a642935e845f2.jpg
                                                                                    Preview:......Exif..II*.................Ducky.......F.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:01CB2D9B045911E9974AB850D7590FDF" xmpMM:DocumentID="xmp.did:01CB2D9C045911E9974AB850D7590FDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01CB2D99045911E9974AB850D7590FDF" stRef:documentID="xmp.did:01CB2D9A045911E9974AB850D7590FDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):660
                                                                                    Entropy (8bit):7.52498171413523
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9B5D94383BD7BA1C2FBFF2DAD1E131BE
                                                                                    SHA1:F3BE0FB474EFA5E2E0005396177FC2679A2F5E76
                                                                                    SHA-256:627D03A19E4C7BE2BC800301FD78A68DD29989994EAFBC023A9ECFD42449BF24
                                                                                    SHA-512:B7DC2266CFF10316DF8DD6A577112AA1B32D5760B694E0040E1BD70A2B7320D9CB0A3D22CA08E5EFDF979EC27291F0EDA1E945B2315E4342EC016089C2B9AF1E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............;0......sRGB........NIDATH.cd@.f~M.......Y....y...g...........m=..n.. F..!.A.._.5l..6..,.0I.........u.....64|`......~Vnag.Y....!6......\P.r.M... .`.......0.cd.... .>..#FF.y.c.E../..##..,....1,p...>.v.nN6.o?~3|...hS..B_..0..AZ..n.M.L8...,.A....1......&.t.*.-={.)..7....G.(.dY,%.(M.l<.p..S.C..K.b.".abBh.......l.|\.f..bMeQ...af...............b.d......0. .3].0...g....0#....g.>.W.&K..=R....&.2.:i........y....I.$Y..?.pd+......'.b..5)...ZLj.........=..x..#...._.0I4.y`.}..>..tQ....O...Y.......f....C.uR....gb..w....I.Q$.....U.{...-{@.zFF0..SHS..X......-.......O.H..>.5........EP...........%^P:.E)r...51...0.j....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):21760
                                                                                    Entropy (8bit):7.932193449926445
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EA87079571C425BE42A2653DA25D8F8E
                                                                                    SHA1:AC93B5F87188E1F1E44C9C7F0CC74A9B8CED3EAD
                                                                                    SHA-256:09081A45736664AC441048BE1DF0514B7A063AF299CD3489763E5C86EDC266F9
                                                                                    SHA-512:3B6B862D0C791F47D02AD87F986E0835D9FC2FC09B8338FC434B1C145E829CB6DB336C0E68DE56BEB7B4A16B3379FFB772C7E4623289567C4D1941398BA7BCAA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46613/cover.jpg?token=fb897510b09c3170e975665f34cfda18ab2f49e9&ttl=1743512400&v=1743403922
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q...................>5..S.=...?.Yj..G..2...G#&m..1;s..nN........9....9........g......m..H.g.u..@.=...||.I...........1..z6......|w...w.G.K7......&........I..\...?.'.>M..S..w..W......J..%.9'?..S...}.... s@..|...+..)d.@.$.e......P.{.__......YC.Z.#.XT..*g..fl.2.z...._....>.~...<s.Ks...6...d.k......$.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.021005492542332
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A28663A4AB46BC80399FA7C33C03732B
                                                                                    SHA1:274FE16349E0707C5AD73514216837891B8B359E
                                                                                    SHA-256:627F979CA4F26E751BDBE5274E08BE4B94F9229D7CA48BA4D898E2BD95CBF342
                                                                                    SHA-512:C972B9837FE894EE33462C51FC7EE6DE009BB23799FE3CD62995FD26BA0B228CEB4C939A9E9123ECFDB461844DB8F9429711CCEC51E0C6E0121B3592F49578E3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):8117
                                                                                    Entropy (8bit):4.459630150879244
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4DE809179900F78B75DC80D61E3EB193
                                                                                    SHA1:6ECE66BC59CDDF9AEF36589DB3D818CECA6AED05
                                                                                    SHA-256:1B54CF2C09D427259B6B89BC08C922DB36A338D9CBAFB43E06E239C6AE937088
                                                                                    SHA-512:E8CF0134868E1B24C7E01F5528BE2F7DFE142279F889EEF0B6613ED1459086E39947D8B505019CA083B93AA83EBA9B53596269468EB2912C149332D067891A23
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/yb.js
                                                                                    Preview:.var YB_ARRAY = [];..var YB_BODY = "";..var YB_COMPLETE = true;..var YB_CURRENT_CONTENT = "";..var index_new = 0;..var asyncList = [];..var isasync = false;..function getjscallback(url, cback, obj) {.. createjsasy(url, obj, cback);..}..function createjsasy(url, obj, cback) {.. var index = YB_ARRAY.length + 1;.. var jsFile = { url: url, idobj: obj, cback: cback, isfrist: true }.. YB_ARRAY.push(jsFile);..}..function rewritedcwrite() {.. document.write = function (s) { YB_BODY += s; }.. document.writeln = function (s) { YB_BODY += s; }..}..function adLimit() {.. //$(".clDiv").each(function () {.. // //.......... // var left = $(this).offset().left;.. // var right = $(this).offset().left + $(this).width();.. // var top = $(this).offset().top;.. // var bottom = $(this).offset().top + $(this).height();.. // $(this).mouseover(function (e) {.. // $(window).focus();.. // DM5_ISINADVERTIS = !DM5_ISINPA
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):5430
                                                                                    Entropy (8bit):3.878495931618348
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B50D204FE6AAFC4AA67E30E0B7D69037
                                                                                    SHA1:688A158B1E77DA5C0DFEFAD8824A0471075AD3AE
                                                                                    SHA-256:EE89D74F4D1096FDBCF531F5E15768CD558A2AB885261AAD37147F224BE2D4C9
                                                                                    SHA-512:F1C4CB6384772BBD753146C768220EEFC8F45E4834ED5F08F556E77857B8DC4D278D94990417B8A0965F7D1E8E317A3BCE6042F3AAA1678256B409DC1CE96E33
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:............ .h...&... .... .........(....... ..... .....@.......................................vww}...M........................................................^[c.........qqq.........................................................QQQ.WVUg........................................................................................................................................aaa....................................E........................---}QQQ.................................AAA........................O....................................HGG.VY]..r.9...............3VVV.............................(().....ogP.........^YO........;~~~........................)............RC$.OMG.dca.zxw.z%....W............................BBB.....................hko...fU*++........................].......................H@6........._^^...................;....a``...........k.B.....H$................U...............cEED........E..A....................M\\].PPP...................QNO)..............
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):181717
                                                                                    Entropy (8bit):7.982711339602533
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:120D0B3CD0B7DBA5A64E003CFC377619
                                                                                    SHA1:3326D72CDAD4BD18ED686C6C5448BCC589704062
                                                                                    SHA-256:03F723AB101B314DEE770531D153577446A2E7783E40A67122BB71493EFE0565
                                                                                    SHA-512:361B0033505E29C91A3E662B5BDAE8EFA7DD74B09B2E10BDBE3A241F9D54CF0FA47E20675FB56EDE286D874EBB5D2205624326A2B821BDFAFB8831F4D736B22B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/004.0/compressed/no001.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."................................................................................@.................................................................................................................................................................................................#hb.hb.mLPmL@...............R6.0...;3.#fc.fc.fc.fc.fc.fc.fc.fc.fc.fc.fc.fc.fc.fc...`l.`l.`l.`l.e.-L`l.`l.o......I.1..1..1..f06f06f3.....#... ....;.^95x.|:p.....Bh...&.C..I....$..?.U..w.......@.e.u.YZr.....i.O..-...F<.......0..O8.........$...f....}.\!wp...8e.;.......lWk9n.gU.......v...A6.G.U..l...-.....OU.......<s..rh........._nC.&.?md.H...'{o.{%.{....u.(.V..?..y.8;..:a.......%A....m_......:"$.O..........T.O....W[...3..w..X.P'.m...:>..,:e'.\..&..Z..q....t..=..W^s..n......x...../......P...8....|...sA.v..z.....+:...[....P......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 20 x 15, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):737
                                                                                    Entropy (8bit):7.665908030430595
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5B69462A99B5DFE5A73134FB2E848CD7
                                                                                    SHA1:C993E8EFF914EDF0E6CCFDC35AAE66AB48110AD7
                                                                                    SHA-256:3F271A97153BDD6E4B3C188C4F392BA1E008E27984E23AF8C4DF9D1758CE94BD
                                                                                    SHA-512:B0F5C66E3FCC7E16295E1EBA369497107A407EFBF58C89B1EA151923AD339465C33796BA161D1A2D2A6B687192020E641E90227EF976EC3AAAEBDB37AD978B3D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/hide-danmaku.png
                                                                                    Preview:.PNG........IHDR...............U....sRGB.........IDAT8...KhSQ...y..&....j..R.J...."Ql..<....[...]u.........4.m.H*..j]Y.qe.`]H6Z..y.oB/$H....3g...3g.....H$..}N..P.H...K$......UUO5..np..e.../....Zm..X..-U~Z....~.n..........h.*..d....'....c.p.A+.M.....H!6...WZ.b..cuuu.l6.Vk..%p.:.)................X.4.(....|>...+.]...#.........GE.L-....?88.C.2.....d....,.`0.F...D....!....s6.N..X.....t.b..`+\.Eiz$.....G9...g. 7..En..Dm...!f.TRh.b......j.ulWW./.....s.J.p.+..A..k..r..8.......t....+.N.Cl.........~..!/..Y....B.....?y>U0...pj...C)..+.....'..l...>f...\.)<.....T*e.P.!.].lV:...].8..,Y...).^.....o-..m2...L...~`.8..Y_...O..|z.,..R..&.i._.....?..f."v1....EZ.....n...b..{O.&....R#..u||<.?...[.....J..4:.....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 304x304, components 3
                                                                                    Category:dropped
                                                                                    Size (bytes):35820
                                                                                    Entropy (8bit):7.976302142290905
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D1DFCB137F3DE61F910E7F7903D8725B
                                                                                    SHA1:66C8AE06BCB7DEF788D608B4788C4022BD73088C
                                                                                    SHA-256:596006F79E15C893E4E54EE9EEC02BF9BDA18C7CC303381903A78B7F52ED1236
                                                                                    SHA-512:8E29B5FD6A2AD8E9C392A952748E9CA64211F6533E5BDA1F95DA8E6E56D230CAA0CD1B3411F93F93EBF54EDBE810D9AF827928D09D8B8A6A03C4EB9634A42F72
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......5.'.k..R....#.~....S.J...Cn3...W.....Zi.m:Khm^)-.t.%..m...I.A.S....Q.I(D.ee..1..a.K.).....4Z..m..E..]="34..].K.^0...u.4.4."{..n&......p..A..W!.[.j..Y..,...H._`..p.BsY:..i.9[{.nx..}......f.5..c(.A.....=..\U..|_.".Mn.E..!..;D........T..*..xoG..Q.N.......c.$.a.F=.z..8.._./...l.5.]#F..E..m!...b..8.h....).$.x..g.y...\$zc..t...]4.m......c..0+...."...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):420
                                                                                    Entropy (8bit):7.2893951461992845
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:90BB8EF1DFBDC62F14D894D7BC5FB071
                                                                                    SHA1:43DD93245E563A37CC305BAAC5C72C1F43C5ACC5
                                                                                    SHA-256:6674DF0574B51C978595C8BD45A80918E0D133D7B5DF28870EFCE8B15F68D90A
                                                                                    SHA-512:016E4E2ADEBD979B4C4AD9918CFD484A9AB1FE3DF734824C57CB8D77CF06D07E265C57BFFC202B6E5A849042E2D93B5C7D8404F64C3ECE73C3F4B4F0C1287FAE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR...&...(......7......sRGB........^IDATX..k..0.....p.=....g*MJSj..46ixtw.c]..0.<.y.1'..Y..^.....B=09......x..X..'.T:^....G/Lz.c".K.J...8.....m)...9..p.P.\.R%..g.{......P'6@.....H7M7!@zj.g....(......*.j.49.Ot..IbE.[.-.-1[...5...5y........}[.{...\.H...U"..^..h.7.Z.7...G7.un.........*-.-1...CI..Rc...AZ.,.UH.a.........P.fM.@......9A.Z.!N...Zj.B`..*..s..`.n.....FE.......:k.....a.o.{....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                    Category:downloaded
                                                                                    Size (bytes):17945
                                                                                    Entropy (8bit):5.330388445341784
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 600 x 795, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):16581
                                                                                    Entropy (8bit):7.0559428906979775
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B8CBBFBF3ABA25A71B1D1395CE65EF1E
                                                                                    SHA1:55F5E9C2C65D3B6F11767982BB0A48C12D84008D
                                                                                    SHA-256:82703C5BEE086AF77863D973CAB0A76EC56DDE4182B91B29E91562076A36A858
                                                                                    SHA-512:FFEC68151ECEE6814B4717D8A5EE293265E044606B1E39C958180943A0D764CFB0768092BCD531C16252FE5081593588034DFFA60D0D5927DFBC3813CFBA3E4D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR...X................sRGB.......@.IDATx....Z....P.m.}k../d..vO...>i....B.L....`..aE6..T......o.... @....i...Z....... @.....e!. @.........dP.. @......,k....... ., `%.j....... `Y.... @...d..+.Ts... @...... @......$..X..#@.......X....... @ Y@.J........ @@..... @.......V2.... @......5@.......H....A5G............... @.@......9.... @...e.. @.........dP.. @......,k....... ., `%.j....... `Y.... @...d..+.Ts... @...... @......$..X..#@.......X....... @ Y@.J........ @@..... @.......V2.... @......5@.......H....A5G............... @.@......9.... @...e.. @.........dP.. @......,k....... ., `%.j....... `Y.... @...d..+.Ts... @...... @......$..X..#@.......X....... @ Y@.J........ @@..... @.......V2.... @......5@.......H....A5G............... @.@......9.... @...e.. @.........dP.. @......,k....... ., `%.j....... `Y.... @...d..+.Ts... @...... @......$..X..#@.......X....... @ Y@.J........ @@..... @.......V2.... @......5@.......H....A5G............... @.@......9.... @...e.. @.........dP
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x261, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):20181
                                                                                    Entropy (8bit):7.968425221630805
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B5B5A63DB9C897048C44A1C0B28E4FB6
                                                                                    SHA1:A918B219EB21258346DF1E2386C14F4A71EC288A
                                                                                    SHA-256:7645479A94F4C724363A1AFA041510CC437781EE49181115B7DEDA7AC35F6379
                                                                                    SHA-512:9FDCDD9DD1E7F0CA08F8B59031C8D487CED78ACFA742760E2A25F6E86DFF18D46B94F6777820F8B4D5BCB8F59603B31CB0DA860047C76DA2AEE843DABA4734D9
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/38331/cover.jpg?token=8672bec8b1b6a76d4ed00a55c30a35005b130224&ttl=1743512400&v=1740709026
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................N........................!..1..AQaq.".#2B...Rb...3...$CSr..%c....5T...st....................................9......................!..1AQ.."aq2.....#3...Bbr.....R..............?..E2...T.Xc>...2....Z.'.x....c_b...`v: %...^..2rr......m..... .s.R.,R.c........m...{...9kkd....w.C.........X.e..'-....?..r.....uo@5..[.m.K....Vz....?X.....s.S^'..k.,........<x.T.v...w....Q.../h....P...P..8.E?.Gk....U-l...t$iO.A.>.....x..`Z......#Z:h.. .~f8.K.;d.........4.R..I.G9RK/x. ...s.i....S...1m...i..\2@H.".>.........R.SKMR.....,g..b.'.!..#...;......... .%e.a..G.$..[.!.........\kE$.9......VT,T`.p78.......G......Lu.....>5q"..t.".......R..W.wz.H..`.....r....F......+......J.p....$........i...^..$s..U....|m.....4.IT..<...W..Fu.X.\...c,w.Rz.k<..$H....C.`..T.=T.....rF\...=6.&......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):105673
                                                                                    Entropy (8bit):4.702990721196846
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F4302182E27C04AFCBB330AC28D07AED
                                                                                    SHA1:861A10644BC5D9F32CD650065CACA1BD00647270
                                                                                    SHA-256:8B940D23C4D2213A4CC0DF6A41DFFB2373A71968CF0F248BF5D40862CD3D4E07
                                                                                    SHA-512:7416AA0E15E1636B16E7BA91EAD92F12040B8932AE725521AC1CD28A6FD5DB4A54C95EF698D32B3341F6A6489485E6D649A073CEEAB05B1E32014535ABCF9DF0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/c003/1.html
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="Shortcut Icon" href="https://www.mangahere.cc/favicon.ico" type="image/x-icon" /> <meta name="author" content="Manga Here" /> <meta name="resource-type" content="document" /> <meta name="distribution" content="global" /> <meta name="copyright" content="mangahere" /> <meta name="robots" content="index,follow" /> <meta name="rating" content="general" /> <meta name="revisit-after" content="1 day" /> <meta property="fb:app_id" content="250769461611065" /> <meta name="fb:admins" content="100001376095179" /> <meta name="keywords" content="Star Martial God Technique 3, Star Martial God Technique manga ,Star Martial God Technique Chapter 3 Star Martial God Technique manga online" /> <meta name="description" content="Read Star Martial God Technique 3 online. Star Martial God Technique 3 English. You could read the latest and hottest Star M
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 200x267, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):15764
                                                                                    Entropy (8bit):7.959260123765205
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:95CCCF5E92ABD071792962373BFE1E55
                                                                                    SHA1:47BBCFBE51328787B7BCF4F7F0FF8DC8C1BA7ED4
                                                                                    SHA-256:4AE3F7B6E3DDAED7897D2B2A7A1BC794D15F884D1773EB40E0DDDF18B124CBAB
                                                                                    SHA-512:BCD6E4B848E27F25BAA5052B6871841E3603EDAE3CFAC240F8565F8E38C313F6C5D5ABCB6FAEFE3FB216DA7C0A36AF3A49A8BE74B2AEACC7F4A5EECA3EF9BC9C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1741048696
                                                                                    Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................K.........................!.1A..Qaq."....#2BR....$3br...%C....4S.(5DTcs...........................................................!.1A."Q2Bq.#a..................?.!.J.>.T.....7'.u.2.qA(@*R.A@......c.:....*....L)~..=.......\.2.Z.r.R.......u....l4........x.c2.wH.]N1JJ.Hb0.=..D].]]J....*Z;.H...Q.....y.....z.C....^i..KG].4I...`)...iV.[.V@..UqL...e......gr.....O*d..?.8...2r?.9....0.W.../....q..{.mn....U...j.P...!>.. A..GpGZT;na...d...s..}'.+.>f...#:.n.W...uD.4.E..<Sp.2..2.!J.F..T......V<i.C.K...|.v..W.i.C.K.?.?1S...iR.V.y..yh..5...fy)...N....b].....[.B..6..o.t..~5.j.H...pj.~..x....OQ5...E.......l{...9~*U/....f.u.E)}...(.)R....R......mO..........Y...?h.`2..h.....u..,...>....).n..F.RS{..V.l.......h.yGq.[..7.W...J|A5.g....B..(.Q.J..I7....kqu(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018461602185302
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:902B2898BD201605ACA927839AA82B2F
                                                                                    SHA1:76BCE8D0671BD3CBF3270087DF0E07226DF94BDC
                                                                                    SHA-256:90F59A40D330C563611368CD086037B4F526E696148FE4523055E9598DE0EB4F
                                                                                    SHA-512:9FE793E21B4184C33CEB575E09679D47419502BA3E7C69F1B96718DAA997FFAF8F109FDDF9B9938CEAAAF8FB59E2282EC554A33398152CEB3B5FE681E793A455
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):105674
                                                                                    Entropy (8bit):4.702848212099705
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:72EAB3728A0B6E16464095B650DD4334
                                                                                    SHA1:31D255918F0C171DCDD4A82FED1520349646FB9E
                                                                                    SHA-256:8AB607E77DDE971732BBC39A2F52C646B40DDE35059AB1257DF534CE187BCB3A
                                                                                    SHA-512:1043B52595239E5235B425A57A527EA843A794CB79EE96BD99851D0754932F9CC56975FE5C25AE0A803422B75B4EA10C8FCB36BAE030F571CC129496983A89D1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/c002/1.html
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="Shortcut Icon" href="https://www.mangahere.cc/favicon.ico" type="image/x-icon" /> <meta name="author" content="Manga Here" /> <meta name="resource-type" content="document" /> <meta name="distribution" content="global" /> <meta name="copyright" content="mangahere" /> <meta name="robots" content="index,follow" /> <meta name="rating" content="general" /> <meta name="revisit-after" content="1 day" /> <meta property="fb:app_id" content="250769461611065" /> <meta name="fb:admins" content="100001376095179" /> <meta name="keywords" content="Star Martial God Technique 2, Star Martial God Technique manga ,Star Martial God Technique Chapter 2 Star Martial God Technique manga online" /> <meta name="description" content="Read Star Martial God Technique 2 online. Star Martial God Technique 2 English. You could read the latest and hottest Star M
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1239
                                                                                    Entropy (8bit):5.068464054671174
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                    SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                    SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                    SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                    Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.022466227989558
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C9A1B98ACCEE26140768B0C3D86A6637
                                                                                    SHA1:F326F58961CA57A4D32A939C690589A8A42C0D92
                                                                                    SHA-256:328C0A250917032D410F3791C32497C0FB0892567A79594219A84F1F2EF73848
                                                                                    SHA-512:B9A84BB316746B15A9BEA1DDA7096C92DED18D736A4D4A2747B6551C4D66CF064BFE3DD5DE6DA73EC5B237A50A3B49EB90555FDA7D21C99766C02D8BCFC738F6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15312)
                                                                                    Category:downloaded
                                                                                    Size (bytes):260059
                                                                                    Entropy (8bit):5.459551586360687
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A65A34016D65C5C8F6301444E3E9C48A
                                                                                    SHA1:20783B01CF120A6B3BE98D8226ED2614A587E8D9
                                                                                    SHA-256:169486C570CC669E715199F0F028F29581409A272166E4BC4F39B5F7F23CBE92
                                                                                    SHA-512:CEAE171043D2011640EAA8735258466C53E8F51B464007524D1ABF4880D334D5EA676939015E48799037B9211FA77ED0BFBD1B504F5564FE925790FB411F8196
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://connect.facebook.net/en_US/sdk.js?hash=03ceb339a344a1ef4aaf8e1198cc2a51
                                                                                    Preview:/*1743419972,,JIT Construction: v1021408673,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3093
                                                                                    Entropy (8bit):5.582596534881418
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:296255FD3FDC186132B11400BAA36C4A
                                                                                    SHA1:E33362CAA1F0B7D3677C0829546D59CCEBFF212A
                                                                                    SHA-256:E5BFBF5E2F294DABC62E3E8649086B39E1DA1857ECA87391B65D0088B4ED38B3
                                                                                    SHA-512:47747AB7B9F5D4CF5339E4A5313F9784FA96EB47682874C24B28F9099698C3B10F7989D9B22EEE329C0D41994AD3DA5466B698B6B722B5A12969641B9A9CF922
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://connect.facebook.net/en_US/sdk.js
                                                                                    Preview:/*1743425542,,JIT Construction: v1021408673,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):20274
                                                                                    Entropy (8bit):7.957031106205726
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FE168427C26BBA662D5ABE912DFDD032
                                                                                    SHA1:3ECD706808929158EFB507D9B319AB5E8A9E2B43
                                                                                    SHA-256:541D4D23B1053542AB78BE10008DA132738B60B35B652853A04E2E989D30B2B9
                                                                                    SHA-512:E669DB90CB80187C6127D006E60DBC31E15D108BC907AA21F2CCC3489F3ADD213B8BD343A940FA9363A3A491EDBC4581CD0236928419EA3648AFEFAF29748A71
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/35079/cover.jpg?token=3643ad73b9c2e2faf853187f889c99e38ae0c076&ttl=1743512400&v=1737422528
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................L..........................!.1AQ."aq.2.#B....Rb..$3r...C....%5DS...48Ectu.................................1......................!..1.A."Q.2aq......B..#s.............?..#...o...p5-A"....}e..l8....%$...`.wbt.'..2%Y.8........B...@7.w.....rZ.f..w/F..i.%.Q.mh..W..I'o.|r.w.qr.2,.&KD.mCCq..,..d....>.*.R..>.sc)...<..Iiv....m..<..3t...Ab......4`V..y.(.eKM..B.-.;m..;.....k.d8f<..e6B.$%!Ed.,.......f-.+..(.....T.......p..=v.lT.I^.@.I...:J#......8..JR.$...+...B.V.=.%:.V..,lAI..A.zbTR).5L.J.fJu....K...".A.<...Z..S...%.U"..Q.1Py7*...X.i".....8....i.."-.*2..C.R.U,...RM.(M.6......f3..P..~"..N..*dZ.W.......8iM.......a......n]n.Z.q.......{c....|.+....%..7...P!A#...$. /^#....<.....u.......m.......#.B*R.i....b@..B.v..m...|v..<.(p..~.....M?.Cd)..*\......X.{2..p
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5122)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1421949
                                                                                    Entropy (8bit):5.573290441671857
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4FCB43CA1C16A4ED157BBB0F39B4971E
                                                                                    SHA1:C680A6820D7C50EACEDE248F6F8FA6A48F6A6F9C
                                                                                    SHA-256:E26C56F075B0D6AABE78B4A1F5C374C3BBF6CC90E9329271ABA38EEBB8A43390
                                                                                    SHA-512:69B06763181FEDA2EE2C1FC4C7B9F1F22F9F7C0302EF5BEF3B6049211D103332595C39E958480D4DB77AA64614EE4DB369820D13221F29E06AB99C2C5B9FE02F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4ibHs4/yD/l/en_US/IbnxkuN4O9T.js
                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("joinClasses",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a||"",c=arguments.length<=1?0:arguments.length-1;for(var d=0;d<c;d++){var e=d+1<1||arguments.length<=d+1?void 0:arguments[d+1];e!=null&&e!==""&&(b=(b?b+" ":"")+e)}return b}f["default"]=a}),66);.__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").set
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):610
                                                                                    Entropy (8bit):5.3725676286660855
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:940A492884D059E6852392A661E93B4C
                                                                                    SHA1:B78F6C1E23218F94913E69F7AC900EAF2126BB9C
                                                                                    SHA-256:3691123898C9A2E1E2B6A2EF005AEFDFCFCCC1358FA3905579243F9BEFBDCB09
                                                                                    SHA-512:F55EAC785EBC2E3B3E2610BE70CD4ABD8CB1F736F4C02B9629950658CA51C6B7751B7AF387D25DEF2567C3C4923D226C5122122CCC86EA7463CC5DAB252B99D4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxhfm.html?cid=33&v=20230104122911&a=5&p=0
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>.. here300 -->..<ins class="adsbygoogle".. style="display:block".. data-ad-client="ca-pub-2980316807143874".. data-ad-slot="6377001668".. data-ad-format="auto".. data-full-width-responsive="true"></ins>..<script>.. (adsbygoogle = window.adsbygoogle || []).push({});..</script>..</body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x270, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):22532
                                                                                    Entropy (8bit):7.970251914323991
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2038F5008EE701121DFADE1FDBAB0478
                                                                                    SHA1:D7ECE1E8751DB8790DF0F85455336CBAA0D8E38D
                                                                                    SHA-256:8AF803ECA80295F0FC008EDEDCCFBBC8DE9C564C6EE0A73C6D95AB1DC1FD962A
                                                                                    SHA-512:57B5FA039BAB9017F29003EC64C0E5B796B05946D221020297DB7009B9C181127BE7A14324BEA3E635C633D0FEFB7D6541A000355B393EBF7446C66A7E3F7783
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/34172/cover.jpg?token=a532125631550e2a5e09f26341a42f70e535ec08&ttl=1743512400&v=1740157035
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((....................................................D.........................!1.A.Qa."q...2....#BRb..3.$r.....C...Ts..................................6......................!..1AQa..."q.....2....#B..3R$C............?..|.zZ.*&...AX.nu-.....<.,.h.|.+.-...;.......MQ:.kh..=...c{O.u...s......s.M<B%5.9....../.CH9..."..X.b.C..)..@.+.C.E|t.irI...[.c..}.J.6VV1...j.....h..U.{..|s.....2tR8......_..m..<.@.Yt..E.lI...p....Q.sx..k2...|80<J.H.v-...9./$F....`^r....8...=A..|(8$....$..&H.. +a......x.$....I......(..8.k.u.n..P...#. .F4._.&.-.%.*...$N...:u.K\c...RN&D.v._...u.<...U......*H.H/.]N@..a~..s.'E.T7.D.l.=5K,9._#.t.2^i.;1..$v...?...(.....u.o.n..Q...;N..1...XJD.s....&.....(8.A$.'S.:.i.F.o.. .0....t...I............kQ........ST.Dj........|0...j.i+..6..E.&=.bE...#2R_........a...YG..'..k.|pv+......><m..i".9s.....u.Y...I
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 25 x 23, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):722
                                                                                    Entropy (8bit):7.617848224059561
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:634572A181BB057FB93419E5114F8206
                                                                                    SHA1:BA4E7B3D4F519BC924EB1F2E5F53DA688C6A1B5E
                                                                                    SHA-256:B8442C375F1D2DD504475EDFFE0DB72EF77CE596C07AC6214256352CF0BA1D8D
                                                                                    SHA-512:1FA22C905290C1C79E80AED6B97EEB1213BB93EE0380DEFAD9C27E8098CE5499BC3AA40A3202E643263A7222BEE70A055BF0F2421E8F968585690A1F60A106A4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-add-2.png
                                                                                    Preview:.PNG........IHDR.....................sRGB.........IDATH..U=hSQ...M.j....@u.E..A:...t.....Ati...PP7'.U.q..;.q.!m.6B...X...b..H.{.s....'io.......s...,.^.4..y.B.X]....KS(. 3.\.%...A..W....j..........%......3...:.G!.B#....r $..=....R.l......!y..$~.N8.......F.i...sZ).D...C>.I.o.1.9...'.....o......A.Ikf.s.... .....6...&.g.Gt..VEZ.J<...g..8...Y.....F.......#{J.c.3....W$....;.."HK._F....VTX...1).....`..T.T\~.q.M.R.2..........H..@..Xye.-.-...!. D....Qg....TX...H....pQ........(>~.).......a.$nc...N..#.8.._.....mk...>.._..I.Y3~H...x....b:....'.P&\..#....t..9.........g...5....$..g....3....[.F>......h..eK...".X.2L.. ...[P.~.y....$NR...N.....{A.K..At.K..h.-)...7T.,F1...T../M.$....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):3137
                                                                                    Entropy (8bit):4.917151642318642
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9DA646E05BC74DCAE4B7568BD1E570DB
                                                                                    SHA1:95BF8DFEA48F53373131996BE7821F295B42DE30
                                                                                    SHA-256:FBD1EBC8AD24A533074A4A5001E04131F66AFFB9A341D93E53A820847BBED820
                                                                                    SHA-512:3C7E4D7CC7F87B63DFA91B2F945D89281EA048A27CAA01E663B7741E7C10B16BCE1B752D837544CAA624AFF6BE6957F83104AF0E54D87E75A42DB42C6F606D4E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/css/idangerous.swiper.css
                                                                                    Preview:/*. * Swiper 2.7.6. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2015, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: February 11, 2015.*/./* ===============================================================.Basic Swiper Styles .================================================================*/..swiper-container {..margin:0 auto;..position:relative;..overflow:hidden;..direction:ltr;..-webkit-backface-visibility:hidden;..-moz-backface-visibility:hidden;..-ms-backface-visibility:hidden;..-o-backface-visibility:hidden;..backface-visibility:hidden;../* Fix of Webkit flickering */..z-index:1;.}..swiper-wrapper {..position:relative;..width:100%;..-webkit-transition-property:-webkit-transform, left, top;..-webkit-transition-duration:0s;..-webkit-transform:translate3d(0px,0,0);..-webkit-transition-timing-function:ease;....-moz-transi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x270, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):23349
                                                                                    Entropy (8bit):7.972022989103514
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FB85D0C43336F1A873894C8BD6EFB385
                                                                                    SHA1:56F631148C218E236F93744A93F89CE822F61B22
                                                                                    SHA-256:3DC7F4BC56B3C6F42CAEA0139CD1A45CF53C5BEB529FF322ADA165193326738E
                                                                                    SHA-512:B45803227BD70489B7AA70777A635CCDEC895850F016CD03F3B5656EAE2D795E070C3ED5D750BFF476AEF0E257263E6257DCB7994957FBBD57B7A5CE419EEF0B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/37001/cover.jpg?token=e42c55bc86054583d34ed85513586ead268e02b6&ttl=1743512400&v=1733885242
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((....................................................O.........................!.1AQ."aq....2....#R..3B..$br......S..%5CDTUcs.&4Et................................1......................!.1.AQ.."aq......2....#R3............?......... 4. <.sk.8.........E..y....n....\.We$.Q....]R....4...Z.{......e.@...Ys(...+.Q...2i.O.:.....^^..n..K84....<.4$TQ..e....Y.}l....ng9x.%...{.o.|U/YWWK)....|2..A&...ViF....GQXF.j..<`..3..Z.......1.....L$.....<..1.....ac.!.#..>6e..I....l...8.QN..6b..J-_...........Z.j..d.l|.[......=>g._.Bj..I.+Z.N.&.`..ZG"]|./eSa}.1.}......=.2... .-.D.|;..!7.....k.q..[b...u.....B:..i..O._J..@....I'..j..w...J6.6_.M.uSL...,.4.... S......a.M.R.m........t..'z...j.].......(....s.R6...o......<.M..Y.sf..W....?..[.......v......G5.T.....%3.."........."...hrz.....N.-.~Ar..1H.&iv..4.}.k...j...X!jJ..3}......x.."...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.022125990820273
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:996175AC21A9AB7400094148660E34C5
                                                                                    SHA1:CD00E9FFCB698BE637B3C98553A19E25E84948AF
                                                                                    SHA-256:182679C7DE2559CBABB4F0049B04B80BC9B9BB3113CC96834CE75138A796E61F
                                                                                    SHA-512:CA01E773B184D4C5E6AD2C9A9D8AA52037522BBE32F254FB18849BB18E8C386134A0BCD64916252231FA620231C3AFEC3550D66282F929919F9B88EF642D9CF1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):6204
                                                                                    Entropy (8bit):7.804353824225386
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6B2D2AB6E0B8D19810358E6A982884CF
                                                                                    SHA1:BCCF4B63304AFBF5761F4CC385CB908144E289DA
                                                                                    SHA-256:53161E896B46B1111CCFF02BB22A7AE8F34D10C7A9A8FFC55DC20D46A2162606
                                                                                    SHA-512:3E2AADB376282B634AF9883D4FD086627A092A98EE73072FBA14B02A1B028C4F56651C7591F5E6DD23B6AB75BBC00FEE3763363DE68E871BBEAC12DA47F7D86E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/1591276421.png
                                                                                    Preview:.PNG........IHDR.............\r.f....IDATx^..z.;.D...../$...=..'..wmI...w.......}."P..$..+._2.]t...@..D(._.....N~.^.*..@....T..p.."P.(....F.T.....2..x....k...$.6^.{F@.H..D...s..0...H.........U.. ..i.Q.@C..."Q.*..%.M....#....`N*.....*..n..K.$9...;..p"...$^.G.....%.D1.6.......x...@...`...<[..S..ND.Q....`.|N...K...'...F....g.7..`./.)qv1...K.y.FVt*.......4.........bL.b}V....C.....B.o.`.o[...|GM...Cv...^.%.V.....,.t2$"......#....._.....a..;..nD......[.@|...H..w..O.....x..;r.H......!..'....(V.......:.3.._...(/......D.#....b..*...*.._.M..Y.gSQU.....wb..8V....q.v...;ur.:E|.S.=..=.&... .J8.....in. |..;.._T!.&J...^.`....Rk..v..t?gR......@..z..G.Lu|.]+.$...A......g.._.'ag.?e..B\....H.&......8...KI.I..Z..FS>.n..w..o..IF.z...x.E.Za.. Y....o;.."..f...g.>Z.A.:e..R........"._"[....0..m....xG..C.hw7Rm.k.c..z...9+,.....X.=..`Q.mR+...%>Y.v.....<..V.H8.|..S.'.......\...`%.&.....F..P.xcIR0......W..T..Y...4.x{..w.61.... !...Iv{.."0.T.*.+2D.Z..:!.A.`....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018341810282992
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0793C068AD8C56E89D41284E1294C162
                                                                                    SHA1:1D5983D51D722C04A255E888F66E4B8CE4FE0E06
                                                                                    SHA-256:EB69DCF3032D2BE46F6A7628AC330477BFDCA22D94929F26E8A30EE98878DF1F
                                                                                    SHA-512:BD98E0B9381D124CBE825185D1B6CB80E36A0A678F38FB465DB5EF090E1474CF6DF91E717DBF5466CFF4C6F13F1AB640ACC4682E13584917630B6AB6703E0774
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.004645456715163
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6703D07E6EB641F7F37FA9E82FA0457F
                                                                                    SHA1:A221B454219477D1F085C1439CEE1A25740F0D6E
                                                                                    SHA-256:C5050604955E2399F74DE433355B5224FF0FA4923F61586C8BC5976EF1A1C9A3
                                                                                    SHA-512:3E59218743B420FD7C090744C2B22E8CEAC3FA49F4020F7069B7F1992837A29B75D7518E08824F5F21B39871F4C02505A2C86290F54E7D2630D86922F82B1F36
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):397
                                                                                    Entropy (8bit):7.232049831483746
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:46CB82369DC28325050A0737271556E0
                                                                                    SHA1:B2EAA48030970AE44E5F88AA875C453B8DB0FC77
                                                                                    SHA-256:5C1188441364895869A2E2BD626330E951880FA529BFA4739E4984CFEDEB7EC6
                                                                                    SHA-512:D27C762C82835257D9BEFB1A52F400338ECF3D389B4E52A403178AB4EBD29FAC84D154803DE327AF2A869A24E65B73B2F1A1EECEFC7317C16F9ECA2B5C345C14
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR................a....sRGB........GIDAT8..R.J.@..Y..6.*."......[.C..?.....B..X. I.I...W.]^n<..a.....y.....8..,.`2..}..A....O....". x.S...6..s..`....l.h.B..H......$R....7....=.....W.4..........E...7Ms.....*,..p,a.....!....#.<....B.>..w.e..clx...m.h.{,.U...7..X. L>=.0q..,KG%...j.SL..m.AN.}.q..lu<...T.4..C.o5..#..e..=.n.u]?...]=..?_....$..H........N.r.....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x285, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):27125
                                                                                    Entropy (8bit):7.962504601875575
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2076D4458615BA77CF6D9F740F9140BA
                                                                                    SHA1:4EDE33D23AE89D40D5358851C3C80A26C3FCCD30
                                                                                    SHA-256:FB1E387D92CEDC0F61D9C78081F5F454635EC01E5B2115DD21FF1BA97EC51332
                                                                                    SHA-512:1086D597EE9BE58713F0E587C811513F1856A8E43011108456C690F10F4DF5E390EE8F787DB39F863D5AE8C5FA903D62F57488FD58AF9F34419129E259798EDE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46377/cover.jpg?token=f75685f681dd56f8c16351a305baeb4ce26dc0a2&ttl=1743512400&v=1743423155
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I..F.sX#.sF..-..h%.....F\S%l>(..w..6.F.>.L./F...c.V+...$...[........&K;.n.;.c..&..?.\...C)....|K.[...2HJ...Yc.....[.tjXO..o4s..vH.2....R.5b.w4......(...r&`...j.n....'.[.b[.3i.u..@#.....\...1.{b...#+L..+.b.....).x..\..4.=F...-J..>.....5.y..u+../t^...L.>..u..h....i.L..%.....k..c........NI.S..v>n.<c
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=80, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=284], baseline, precision 8, 284x80, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):30162
                                                                                    Entropy (8bit):7.585033838614465
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:876D907066C060E70C1F7CDC243149A7
                                                                                    SHA1:DD1D2B13ECC137B069859D345F5A391BE2C9093B
                                                                                    SHA-256:EBDBF08DEAF8A5BA8A0167C3C6C0A1767E5888400FC65D1D39FD236D12868E93
                                                                                    SHA-512:C8E0D8934A9577710E77877DB798475C624BD875E438BDA46EEFD96BBA2B21545A018F7C4820189C72EEA3F6CBEB0BBBF48D14CB3CAF63005386920F6A1CCA5E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/merry_christmas.jpg?v=20240816
                                                                                    Preview:......Exif..II*...........................P...........................................................................(...........1... .......2...........i........... ..............'.......'..Adobe Photoshop CS6 (Macintosh).2017:06:09 16:47:44...........0221................................P...............................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................-...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c...n.....Ex...M..`........l./......Z.s.u=C.7..Y....[_..o.8._...l..m.o...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 200x283, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):24971
                                                                                    Entropy (8bit):7.9596619931390515
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5AFDE0F5C090D0B273DF09877D188147
                                                                                    SHA1:42AF97810B85B177B1D98117F252E9F290B4973C
                                                                                    SHA-256:62BED7F28C3A231819980E5A2FB59D8B292C36424197DB0B6224BB2A1E208882
                                                                                    SHA-512:5376C23A7EF8B81AAFD96BBEAA05B93A5DD427EAAB0520CE6607347C48C5278CB45F8C9FC4AC523A1FC23C6CEDA488AB8C002F41452B881CDF49E189C7CADAC8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/31000/cover.jpg?token=b0daf75139bd947545bc592f5986230eec9335f8&ttl=1743512400&v=1740068528
                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................M.........................!.1.."AQaq.2..#BR.....$3b.....4Cr..%'STs.&567Utu.................................0........................!1A."Qaq...2......#BR.............?...f...(...!....3.*.+..._......eJ(.!T.y......g.A2@..pA.F.\......z.31..0..'..]>.,..?.@......I..o.>[.K.....O?:...7.7..J....+...I...A....9?...g...I.4....n@Ac..;x...L.!..gi..I.;c....5..F.B#....<c.D.k'''.....i.X+l...H.6.4._>..#..:..$6J.%z..U.............R.F.{.l.qxj..}.B.....k.lq-.3.1f..=[.\Ob.....CIY....pbtn..A.r;.."^.....%..;..T....ooP..O....MW.,......8Z.<.V...Ux?...}..};f.V...3...R"q.dl.....{{......4W..8....../.%..Zx.O1#...H....9...1=..,S.c....1M..#M.K..S....U...:.a<Hs..T..{..gVZ..q....p...........;....8......^.#...{c..y.1.n_nP.....teE5%TQ....7%..R...kM..t...B..+....#....[h)..T.&A."
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 284x80, components 3
                                                                                    Category:dropped
                                                                                    Size (bytes):17982
                                                                                    Entropy (8bit):7.963243005098354
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F6A0E92D05D2DCB4A4522505EFAF3890
                                                                                    SHA1:3C1213F07C87DECC91D718635EABE00BE9727429
                                                                                    SHA-256:9F0B48054ADE1560EA42710B1DF55B4B36C393594CA5B7224A7FFF084F40D665
                                                                                    SHA-512:E0C2DF72D83A22B9D90AC5F8EBAE627BDE53B5BBE762E01B6C67A9D1AAD5DE51F86149E816B78BBF362253E56EE70B804EAD6DA762A47FA0D95928CD69AE7BF0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:......Exif..II*.................Ducky.......U.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C1A64147BC0FE311916D957873081516" xmpMM:DocumentID="xmp.did:79DE557B874B11E4AC5FE1CCC4D09E29" xmpMM:InstanceID="xmp.iid:79DE557A874B11E4AC5FE1CCC4D09E29" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11ef823e-9b2b-9745-bb91-dbe9cafa84ac" stRef:documentID="xmp.did:C1A64147BC0FE311916D957873081516"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):367
                                                                                    Entropy (8bit):7.132485107885236
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A875F2FC88D8328CAD9AC8C119935606
                                                                                    SHA1:3AE0E13179E7649D72D19995579BC83B6A3EF585
                                                                                    SHA-256:39B6C80F320DF78008F726B89A816C92CC520A702BA6A6658F87194A359F49A2
                                                                                    SHA-512:2A1D03F36A3021F5789FD0FEF8971DA781B4BC1D698341FDB11237662F8999BBA7BEAC70AFF9C0EBF6269D2C0B3EFEA40879ABE4B356FD830D24C94B6571E45C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/reader-book.png
                                                                                    Preview:.PNG........IHDR................a....sRGB........)IDAT8..OJ.@...D.n.*.....T........G.'q...... x...&NHD.X,..H......AO./......J..ID.J.i.4..G...1...Z.Ov...1.*...+.4.s..F..@..4.R'@....AJ....2F{..8....3..^Y.W.R...EQ...\|..x...0.......e....n..|1@d..Df......,.;{...Z.a....b.U.e[.~]..y.`.-..3.&.`..j..z....Y..@.Q..>.`...=4xEQ.....'?..?.u....k...<....l.....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 11 x 6, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):151
                                                                                    Entropy (8bit):5.837159871517506
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3046A26A285947B61C1A3AA88A0F5695
                                                                                    SHA1:D9E8E7F205CFD0F25B1C717113BA2B5967449CF9
                                                                                    SHA-256:C8BBAAEE6E30A2B7C43898DC31DF561A9DE8B47DEC0C06AE21DA6CDB9DF06B02
                                                                                    SHA-512:22A456BEA38B9AD6FA37FAB4AD4FD6F8DE352A3AA7E0330A97A25ED44B4E6F3CEBDAB85CA5578C50F6837EB8F718417DFF31D6F112E80AB514A38FBD48686A3B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR..............2d.....sRGB........QIDAT..c.............@...G._.\.X!T1#P`....p.0.P!3..B.P.....Y.x.TC...t..B. NA........../.....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 1920 x 170, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):161143
                                                                                    Entropy (8bit):7.9947907424530715
                                                                                    Encrypted:true
                                                                                    SSDEEP:
                                                                                    MD5:1853F67B0F1C2B4551F4485FAB7A86A3
                                                                                    SHA1:5CF51ED7BA442C002699B18829266ECCD18AE0D8
                                                                                    SHA-256:65C835AE686D4FD74411568B0A937F7580F2882FD31EC2FECC39273A638EFB1A
                                                                                    SHA-512:0882367323D159F21A0EDC9A1E393E6FB21675EF2B39CB80514B4B66F1901352DB12C83CCEA2F6AB71769D48A80D0D4752570B1E1186CDBDAFFB7069CD1692C6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............L2R.....sRGB.......@.IDATx....m.U.V.p.?......Z..M.......!dY&,...1..K....d-.b.....X$..[.8$6..H0X...B.....R.[.V.z......}{..U.{.......^.....=.>u.=..[.,.WV.....z.@.@.@.@.@....,L..........1u...t.]....VR.Ol..H........bXF...h<.K..a.........r..........Lo..&Mu.....v ...'......u$....6;..2.7..k. .b.M.4q...-.X%,.. .^.[H.\.?.s4Z..+ai4.x...X.lo........7mW...M..U.[.......^.y...g.G!G.QDT:....5:....](#.@.=.?)5.IZ.......SwJ.TD.,I..%KZ.g.=.....>..6?..(c.i.kB.N..##.b**e......3..+...c/mu.#/!R%I.c..doT..z.....j..5.E.Le..b@C.1...cr.s.x......T+S.W@.....'....d.D...<...)......w..IU....P..s\.U.$....`%....?w./f3S(d*".._.N ..|x.4.Q.(m.f.....|.u.,.^.@.#f...{...*.qS,.sp..{.......|(..N}&g>QG.Af.f...U..9...EKjj...1.Z..Kl.Q8q.XXZ^.8.*......t<#K.C-.joh....G.V7%.8..y....m.'.^S.c...;akk+lnn.........u..-l..^.......~q..t..G./.wr...?..6....#..~.L,...y...J.c.W`Oy...z.LDb....@..p..V:.R...Wb.g.l.....Y..>...4u^~za.)..N}f`G..Z.Z.Z..:.....-.f.GXi[.@.@.@
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x290, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):23658
                                                                                    Entropy (8bit):7.970045728568464
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:48F1EB104765E1FA2D60AB068947D409
                                                                                    SHA1:7397A55F502909408DA4102A1A4503EAACB03263
                                                                                    SHA-256:773884250B8CF6034FBFC6715D928327541C13494D2647038CA72B897A3E499E
                                                                                    SHA-512:88BEEEF7B51CBDB1B2540827115B0BFD57B1F59025CA8EAAD8E513112D22A4D91BAE73F881C483F30B9AE8AA75E59008A1FE452BCB4B878F26BB441A6DE50D62
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/45537/cover.jpg?token=13b83fb0809cf497590c10839afc0d5fc4f6ae9d&ttl=1743512400&v=1743413593
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......".............................................O.........................!.1A..Qaq."2...#B..Rb..$3r.....S....%4Uctu...(58Ce..................................9........................!1A..Q"2qa.#....$3r..%BR..45S..............?.....(..X.wV..!7k.....K....f.,.N.;...M..>V...<,.QeR.,......+[8,K[]....Qq...8f.lR\..=*".....?..F.r{.<4u..4...,.........Q4..$..32..7#..t..........+3.a...$.D..c.._ f.1.R6.. .Qc.kp|:~x~rY..9.S.P.....E...\Y.3.I..ML.edB<.^........m.{Q.?.....o.u^. .P.T..X..).7. .Its.gc$........`c(.y.........-.k$....<r..I.+.\.....pa..)....R@..H.R.T.@*:m..~..1}.Z.r.I.U.-.b......E..4.p/.....c.Bb[.......<+.;..xA..,..NT. [........2....6r.[q~.......,.j.42..vR.RNC.F.......F.\.f0....4..;..@-..1c............L...zD.+l.'{..lI."...8.......;...!H*...Ji.n......n...ih.$1.]:........2...U..x.4..}.2...o#.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):531
                                                                                    Entropy (8bit):5.365906969501772
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B643F5BA2089884587DB148BAD8EA726
                                                                                    SHA1:808E52467611A341670C675E787A697851414852
                                                                                    SHA-256:301DD7ACDA17A510E4F20F13390DE4709D4FFE189C20578547C8439AA18026FD
                                                                                    SHA-512:09E965C4189D68DF70DC69A02D0E8B6F479BEFBEF19F22736B36C1546AD3579E295BD1290860DEF3ED77C4C7CB59823033BA4FAAEF5205DA655273A70EF20215
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxhfm.html?cid=26&v=20230104122911&a=5&p=0
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body><center><script type="text/javascript">.. google_ad_client = "ca-pub-2980316807143874";.. google_ad_slot = "7310440586";.. google_ad_width = 728;.. google_ad_height = 90;..</script>.. pc-1 -->..<script type="text/javascript"..src="//pagead2.googlesyndication.com/pagead/show_ads.js">..</script></center></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):811
                                                                                    Entropy (8bit):7.678044113026416
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A6D5E409247CA2A55EEF1DC4EF48BF3C
                                                                                    SHA1:835238CD9C37BAEC37D99F6C593F81BF4395A302
                                                                                    SHA-256:9812EC8A99A4A6DE5B394F430374323F163866E6667ADC658C316C6952DFB08B
                                                                                    SHA-512:655107D63295E6A8A05D9C96469B4F88643667AFBA10C92A35487E5306E87FACF5431B5D3399A1A275CA7470006359D06F2F8A2C05F6A6398673A55CEB4002D6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-1.png
                                                                                    Preview:.PNG........IHDR.............;0......sRGB.........IDATH..Kh.Q.@.L~.|l.6iS.E,..Z."Bu....\...E\...B.......n.........%....Z,.4.6I..d...N...O..2..=....c@#o.....?.9]!b.4Uu.%.....&.b..d..b.Ae..^.9..t...P.R...../~..a$..o.......Dk..UPd..@o....<..3|.<..9,.R..........8~.JO.. ...JH_iu......................~j.<'...uB)...............S0..C..0..#*.8]..w..7.....ycX..U1.k....dc. ."..&...=..U.....x..........(..c..| .....L..}y..`..Rd...qNQ.S.JXpv.7.......X..y..J.......xJ.n.....O)...3..~w......*y3.._..`....tC...9p....H.|~...R&.?......v].......E..96.......C.2x../.......t)!.EiK35|...m.}..t...n.V#[]N...C...(.h.x...].w.4..63g8..sq.......B.M.b...K.....S.....2i?S.b...B.[..0.....(..V.7..wm..m..V.#.@.0..m. z...W...&....B....."......p..W..v.....m/._........U.~..m...W.&pJ...............IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):30123
                                                                                    Entropy (8bit):7.950355719020868
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:52192CCC927CF2FD72A270E057CF32A0
                                                                                    SHA1:2BE8CE687E6020AFF9E3B64BCF30B332B8226340
                                                                                    SHA-256:249AAFA1BB2E0C7CD95F7F1A9AE15A6FFB912677D890A06CB43A9F3A5BC67C32
                                                                                    SHA-512:CCC7846FC9EB35E49229A7828904CA0269FE28C943225E7936B4932ADC045F3057B63D9BF08A43DD83F7232AB9E857D1459C6B774FD7A3122E7276CE8C6C591F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46603/cover.jpg?token=907c5b18d210953dd4de0ce90cb71594298bff8f&ttl=1743512400&v=1743413299
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......?.^m..k.)."...f...$...E;..R.E.!>.........R.E. .4?..?.@{._...f..y'..)]..R.E. .4?..?.E.{._...f..y'..(..aK........$...E.a.)."...G.[uo.....i."....z..h..N./._r..x...."..}./._r.....<....]......A.x...."......}.>....O..Qv.........I..|......U.!E.G.Y'..(.......@-.?..?.E.{._../.b...i..|....z_...g.0.$$
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.020972996704785
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F39C782EED5F9056EE13113B9114A66E
                                                                                    SHA1:B41F29E4C0D6B37BC71AE815969F902E751BC3D3
                                                                                    SHA-256:EBFB55DC3DF3DD4BCFE71A65D96D47E4062498C159B890DBB57FBE1564C01660
                                                                                    SHA-512:81CBA640C927318E000B5D3DCD3FA183326D37C16F5B0A1BD4E9F4617FD24AE14C07C267EC9CF06BEF07CD50ED1D99DEA05F8766AC2F4F62E9779BF03DA71806
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 27 x 24, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):959
                                                                                    Entropy (8bit):7.760149187784113
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E85DFEA7FAF441F4D727B9914F3165F2
                                                                                    SHA1:57A07DC0D3CEF3B311295D5D0DC81016D66E537B
                                                                                    SHA-256:FA02453C482070D5D4A8A288AD41C0C98802A214031A1E846F95C29B491FDB04
                                                                                    SHA-512:E0D5BB55797305951891BA3208BF2137AAED244F2463AE64813596CD3B35DF6F9EDB2E40CDAE906C9543C9CEE42421E06AFAC4E487CF4792415B1FD9F4B96FCB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-add.png
                                                                                    Preview:.PNG........IHDR..............@......sRGB........yIDATH..V[H.Q....u.....ty0.."R0/i.TPD..=.V....[.Pbt#z.W.^........&e....(.IY.3.......Yw-:.9..|.....C.a...*`.. ....w{.ScnZl.f....<.p..".u......4#2....U6.Kl...i_J.4.d.m..!t.k..<..BF2..([W..q.+..D.G.AHK.Dez.r...f.n..2.).....\....&.T-.+..7&\.S..K...z....Q0....IJ.K...."....8:..YT...F..DE...04...z.v.U.BP.rL~I.]..|.XD.Q.....T......D..Y.Z|..BW*...h?,t..R.[d_dfH.W.S....+X.q........j....rf.m.jsF..l,....$kE....f.O.w..n..I..4.......d....9..<Qp...dvKts.@8.O.z..e..,...Lj.e.D.~C..{..].... R./.js...w..U\.d.lXS.$.....R...%...#..Z..j..t..r............C..u...,.....H.v.gw..6z..3..d.......,....C=0.0.W.,.A`.*..'.^?.O&..9..ez2U.TSD...yL~.>p....[..A..#...bJ.:2..8P..)e.."....a...z.Y.|.Fd........t........%..+.D......T...+......."w5...7...0U.Ih.v:vw...Y8X-I-+.....).7.PYP.4.x....&.....i.G..t.99..-........l..9.hM01..l.....S.|.m.@..J..j.".....{.I.C.......%....,..q.f....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019388084755639
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0FC532E294EAD660BE505D1E1B337C24
                                                                                    SHA1:B445A62A15473C9C70DA66DCBA19E9E386400B63
                                                                                    SHA-256:2CE11386D6E348A3D1AB5F7973BE2B9F1EC1B76B84873F12696AE51564C7F119
                                                                                    SHA-512:1FEC5DB0BCFC1DCD7B578A36E998E3D598CE98DBCA8C9FF1934AB9AD6E25EA037D9A81F86DA689BCF0579299173C06610B1907FF02BD6A3C47CEF25AB25627F8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):143
                                                                                    Entropy (8bit):5.01419042227702
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9321B7FCB3F903E21E82D9B495CA805B
                                                                                    SHA1:A2F6B99BFABF638BD9F08F4FC8BE26375A9E99EF
                                                                                    SHA-256:5E04E1AC3188E41692B68671800176A8465739C2A369197C7FA555CEB32DFEF5
                                                                                    SHA-512:6D1A3D8DF8C8D05342738B5E357192DFDEF46328399EB73E9BA1A679997E979F45BE51AF5B51BF392B6F9633A9AE56D888371AE42F80D43B1DA98AABDFEDB798
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxh_asy.js?cid=52&v=20230104122911&a=5&p=0
                                                                                    Preview:document.writeln("<script type=\'text\/javascript\' src=\'\/\/pollpublicly.com\/85\/69\/55\/8569557492c1c6e89cb87708fb848697.js\'><\/script>");
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (660)
                                                                                    Category:dropped
                                                                                    Size (bytes):661
                                                                                    Entropy (8bit):5.497407613471868
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CA30D59A2DC953A48AF7BD68C1294915
                                                                                    SHA1:4933F4B0A97257F091636A5709B3B3FEBDA78FA4
                                                                                    SHA-256:6A3A28EBE7DE4BECAB9E29C5360A9FAFE648D1A6125848A6CF1285E81FB7209A
                                                                                    SHA-512:D33E7544FDE1DC5CF0F68B7D6E245540810C11A751B69E86008D3CE84CC8D7FFD652FD43064A95B917325DB71057504014F96E87D8B15597F90E34D773C4A07D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('g a(){2 c="//5.8.7/6/9/4/b.0/3";2 1=["/k.e","/l.e"];f(2 i=0;i<1.j;i++){h(i==0){1[i]="//5.8.7/6/9/4/b.0/3"+1[i];o}1[i]=c+1[i]}n 1}2 d;d=a();m=p;',26,26,'|pvalue|var|compressed|24541|zjcdn|store|org|mangahere|manga|dm5imagefun|001|pix||jpg|for|function|if||length|po002|po003|currentimageid|return|continue|17555597'.split('|'),0,{})).
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 284x80, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):26124
                                                                                    Entropy (8bit):7.968422081927671
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CCDCE4E79E53CA52EEC3123CCA0064C3
                                                                                    SHA1:119213E3B54B67D12CA5BCF63B36E18F11898402
                                                                                    SHA-256:36A665EAD749123B9720E1CE04148B8A573055DF87C27C9B2762043B7EC13792
                                                                                    SHA-512:6575CF6DB23828671C0F37B9B7CE3155E80C86C8A9034CB3FE3EF5E598E0B7E57A87ED1245C7281A352C1576737E2133EA747618D53D7B93152CF0FB89BD8D16
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/h_manga_in_2016.jpg?v=20240816
                                                                                    Preview:......Exif..II*.................Ducky.......Z.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C1A64147BC0FE311916D957873081516" xmpMM:DocumentID="xmp.did:293F308AE11311E699EDE1C2ECF28259" xmpMM:InstanceID="xmp.iid:293F3089E11311E699EDE1C2ECF28259" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8f45a1ca-b896-3743-96f6-68eb505008f7" stRef:documentID="xmp.did:C1A64147BC0FE311916D957873081516"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):170557
                                                                                    Entropy (8bit):7.985453811613548
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2908DB00CEF53C20D221DE9F5354B394
                                                                                    SHA1:BEDF99640004E6DE57511CEFBF75B566B03A9BCE
                                                                                    SHA-256:DA5AC0810251C7F50116A08BB82563549737DCED347CD4EB3D1F026D9F0D82EA
                                                                                    SHA-512:C3E7D0EDE612148785853259DFA39E26A6A49399CD9D64A788F8F9079CC023DB9CA7ADB99A2B7FBC0F884ABC8A869EEC8F169C978C815F7CE3EB4A4C5239B02C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/003.0/compressed/tm000.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."...............................................................................................................................................................................................................................................................................5fC.\dC\d|5.>9.0..c..0..s."]...6.!..1dm.w....lLsf..zl..F.. ..i+.1..jb.My..q.A.1..1..1...@............................0;..]:/..*.....;.ciS..u.Vu<.s.3..M..h.w..qG..[..n{...X6..q3.R.."\..]6sC.....3:'..vX...j^.xZ<......$L.>....f.S.}S...v.................................1...#.a.rR4.m..s.|9...|~...@..W.O.....rJ..>..(6...m..D........KKcu&.H.U........<.....=.....e.....u..V.x@.....N................................"[..|V4.P.lvX.M-.O-...|..jY.j4-.L+Z._@...o...q.I&=.?L.F.D.j.G.e....).z4m.[.Nz..^u../.]..o.....m....<.2^.V.W.nS.........>...}d(wm.3
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (327)
                                                                                    Category:downloaded
                                                                                    Size (bytes):507
                                                                                    Entropy (8bit):5.35758988661724
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                    SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                    SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                    SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4/yF/r/p55HfXW__mM.js
                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (625)
                                                                                    Category:downloaded
                                                                                    Size (bytes):29901
                                                                                    Entropy (8bit):5.43292022020434
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EB5B2774A37EA6896521D7B4974834BD
                                                                                    SHA1:360AE521470385A56ABC6A893CF3D10E34E9D384
                                                                                    SHA-256:F67EB97A447372F739DA43A2DE657C88DF5815D13DE000EBB4AB14977B37CF0D
                                                                                    SHA-512:583073D4C9F545CF88884388742DE4885DAE80FCD7FAB654EE02DA6748FDA1BAAB2BF52D816E0D3FCF04FB59145B533C3E1579B87E30B49395422BFF5A693564
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://hm.baidu.com/hm.js?fab3002c06c1755f36d362d8552ef18d
                                                                                    Preview:(function(){var h={},mt={},c={id:"fab3002c06c1755f36d362d8552ef18d",dm:["pc.mangahere.cc"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'85085E8BCA07DA91',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(d){return"0"}};mt.event={};mt.event.c=function(e,a,b,k){e.addEventListener?e.addEventListener(a,b,k||x):e.attachEvent&&e.attachEvent("on"+a,function(d){b.call(e,d)})};.(function
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):131
                                                                                    Entropy (8bit):4.60872061732407
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C9172DF813A286174DEE07AB4094A1E2
                                                                                    SHA1:9E7A4AD64C684E774552784818C480CB37CCFD03
                                                                                    SHA-256:31E76AB9D33C492AECA35948A3F0418A65D7392EE3EFC60E53A7A7A0143008B9
                                                                                    SHA-512:B3A164D63C4204AFB5C1A1FC0975A7030604D55FDC56603DF192219225F53C8AA5B76F008D46C121C86382FE1C1251A823A53F4527413D5373ACC1D7C9BCFCBE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere.cc&oit=3&cp=12&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                    Preview:)]}'.["mangahere.cc",[],[],[],{"google:clientdata":{"bpc":true,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57044), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):404707
                                                                                    Entropy (8bit):3.721057441956992
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:20F6017EFE42792735D7FE5B5A4A53AD
                                                                                    SHA1:5D77B8CA179E36B28E55E24BE0EB8FD6CB3E4252
                                                                                    SHA-256:0A0C87187AD779DBE34B5A099944E55785014F5DCE793AD3B2D07A30C0C775BF
                                                                                    SHA-512:510C676478D2A15D58FBEB6B8D25C9006A32974DC2458A3B2ADA0D4BC635CEB7304F067D46007CFEDCC7BB029665F575A77223A6648F51A459468CD55E84C54E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html;charset=utf-8" /> <meta name="keywords" content="Star Martial God Technique manga,Star Martial God Technique manga series Star Martial God Technique manga chapters,read manga,free manga,Read free manga online" /> <meta name="description" content="Read Star Martial God Technique manga chapters for free.Star Martial God Technique scans.You could read the latest and hottest Star Martial God Technique manga in MangaHere." /> <meta name="og:title" content="Star Martial God Technique" /> <meta name="og:site_name" content="Manga Here" /> <meta name="og:type" content="website" /> <meta name="og:url" content="http://www.mangahere.co/manga/star_martial_god_technique/" /> <meta name="og:image" content="https://fmcdn.mangahere.com/store/manga/24541/cover.jpg?token=0c4f6254ff82ba68cfc6320627fa6615c6dea710&ttl=1743512400&v=1743381535" /> <meta name="og:description" content="Read your
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32018)
                                                                                    Category:downloaded
                                                                                    Size (bytes):46354
                                                                                    Entropy (8bit):5.3743688373906515
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:756E0F300D80E502F84C0881DAD9995B
                                                                                    SHA1:EC97FC02C665EF9A6DF5E9ABD14417573BFFCE64
                                                                                    SHA-256:0B5595E4E06B5279B5EEC574C2A3AEE7BEA92E1BC16AF3B49D0680111DFD23B7
                                                                                    SHA-512:EB434EA5A5585064B6450D620CF689AC9ABFF4350D059F3E7528A8B7A9C09CCA0BE297EDFAB9AD7A81A652405D038B257CBC828FB8617F45DA4BB5F9F9261D4A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/idangerous.swiper.min.js
                                                                                    Preview:/*. * Swiper 2.7.6. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2015, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: February 11, 2015.*/.var Swiper=function(a,b){"use strict";function c(a,b){return document.querySelectorAll?(b||document).querySelectorAll(a):jQuery(a,b)}function d(a){return"[object Array]"===Object.prototype.toString.apply(a)?!0:!1}function e(){var a=G-J;return b.freeMode&&(a=G-J),b.slidesPerView>D.slides.length&&!b.centeredSlides&&(a=0),0>a&&(a=0),a}function f(){function a(a){var c,d,e=function(){"undefined"!=typeof D&&null!==D&&(void 0!==D.imagesLoaded&&D.imagesLoaded++,D.imagesLoaded===D.imagesToLoad.length&&(D.reInit(),b.onImagesReady&&D.fireCallback(b.onImagesReady,D)))};a.complete?e():(d=a.currentSrc||a.getAttribute("src"),d?(c=new Image,c.onload=e,c.onerror=e,c.src=d):e())}var d=D.h.addEventListener
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):612
                                                                                    Entropy (8bit):5.3693059096010565
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D6D3F939A0779EA7E33C9B4A5680052F
                                                                                    SHA1:BC204C164002A55C4DDE7B0BB36F87215B203EA6
                                                                                    SHA-256:66FCBE806AF9DB58AD2907DDC00C549F0BB2DD78486D93EFEFAA9A1BC70B1FF5
                                                                                    SHA-512:BB810200F23F04F37DC7785E1A829AB0728C21DA3EAA1A8C0B9018450E1E4475A7840E523EBC300B1AA83FB22F4C86EA96C456FC5FF52BA6CF6915C9CC3FD175
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxhfm.html?cid=35&v=20230104122911&a=5&p=0
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>.. here banner -->..<ins class="adsbygoogle".. style="display:block".. data-ad-client="ca-pub-2980316807143874".. data-ad-slot="5638635062".. data-ad-format="auto".. data-full-width-responsive="true"></ins>..<script>.. (adsbygoogle = window.adsbygoogle || []).push({});..</script></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.022314402740783
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0C01FA0135918E28C8B4CCDD303718A4
                                                                                    SHA1:66382F067589FE325A6629CE6905DF8060BAC7FB
                                                                                    SHA-256:D7CF69E15C9B09EE4E790EFE86B457BFDF53E689F0ED6DB0F15FA3EFF0B8D9B7
                                                                                    SHA-512:866A87A89D3CB96F7D0DA19B19493EA5A648E9482D92FDBC008DC3498E13165E2550B7154EE62D2FE825EAEDB2DF902F519C073BAE215E3D0EC7713AA4209099
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):1103
                                                                                    Entropy (8bit):7.789905621033825
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AC8048508DAE7D4A52F57FBA6281CC2A
                                                                                    SHA1:7ADDBAB5854DDD19F52A68CEBB65FCCD4822E9FC
                                                                                    SHA-256:065D8C7E9B8B1288FB9F2636127E9D3E9340B9817E2ED14F7D259CA59AFC37FC
                                                                                    SHA-512:6D4167CBB47F35B442C1FFC49A72FF9D7E3A45E4DC4DBF610DBC896EC70856EB44AC28B9BFE0687EE93D2F45569D337F02B0860963D65BF0F049D9E5FC5FE643
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR...(...(........m....sRGB.........IDATX..KL.Q....w%..-D.....BCB.&.W&hT..{.+]Kt.;eib......bc......LL.. .....z.)...3...w.;.u.7g...SA%.........$d.D.I..$)..s.h",B..{.?JQ%.....i......$O..+HLr.!Y%../&f....x|l62......._...DF.z...=.z.5..g..(`.p./Gb......$......^.x.8'..*1......p.).....L...........yv...u<?...[.....-....$..`.C..%.....<.).....m.......s..M..+R..T..y......-.S.Y.A^G...B.j.*|b.s......<K.....u.G.v7. ...+2T%:p..-..{~..N.s......`i.c-/......j..f.... #.G*..B.k...c.a:....O.|A..Uw.z..t.>D._...^..x%k9,.....\km.fWu..<OSK..`.w6VC:..w.....U.N..Z.S.....V..@...n.....M.?...V_...p..6.p6.H<.. ....`c.%....a...&.....Sw...9gW.~.w..N.........u.,.%.....i..^....,...uI....\j|>..#A.9.Y..r...\Ww.]`c.[$..2.Up.}...\.-.,...4\.=;.4:.a.v[..b<..k+O...^..np.k. ...R.....)........Z....j"..:[........f..I.a.A..g...D...?..-5..x..L.S`....\..*....,..i.3.'...........20.....'..^fQ...+.......<K^K...(.J.;.,..t\;.A.......<)..y7.t...`0..........;.]@|&u)qS...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/c001/post.ashx?d=1743426071795&tid=0&type=2&action=postcount
                                                                                    Preview:0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x314, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):28088
                                                                                    Entropy (8bit):7.9596918993559855
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:13540E1DFF0E34189E5E5C98C9A5FF6E
                                                                                    SHA1:09D5DA8125223472A227DF4F6FD1B1B6AB09E7EF
                                                                                    SHA-256:65382D59E03598D3FC6A62C3DF084C845C2A11568075081FFFB19F7DDE70300A
                                                                                    SHA-512:16ACAC74C3FAC069258CD6BD76E13ABEBE0EE4ACE6D89CF4344FD277C46F261AAF02BCEBDB062061BF5C421EEAB7D9216C117B963798B2C6F6EE13F6EC287252
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/23729/cover.jpg?token=4ee28eb9ad1cc40a9a9f3a06dc4aa85ddc2e89dd&ttl=1743512400&v=1661264222
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:....".........................................I..........................!.1A.."Qaq2..#BR....br...$3C.4S.....5s.%Dc...................................<........................!1..AQa"q......2.....RB..#Cbr.................?...w...74.G..y.bb.N.(...Lu..B...:%r.Rr....u..|^.Ui.12..........mb~..qDc.6 ....rdZ.2vS..>.I..:.5..-...7>.4..{p.d..H....,m..YmJ..z..mU.&.5.5..R.....n./bz[.i.9u......... .i@.nE..J..J.R....*C..Tn....,.vB.#.j}...\..@...x........./7)'.'>4.a...........<.R..[T...R>2.,.+.@...4.O..6.i'.l2..Mg.*...9.......(ir..n....>V;.yup.Z..].x....[Y0..1.Pej.T..j-V9... .WM.{.q....u..Pq.T..r.I....>Q).h.AOd..;..v.....`...7$.8..F....l..Y+.n.u$......Db......r./l.n.A.#>..*...e*z...b.l$..).....hp.U...2^..(....~..]..Q#..... ...q.c..;.u...G.u(l2..j..|.=.K6...&.6M......)..6........k(....3n..PM.?<^.....T..T.r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):423
                                                                                    Entropy (8bit):7.310906209206759
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BD386E7927C5270B0F95820974CB1140
                                                                                    SHA1:8641FB8ECD948DD3B4AE3945EA42920A8F1EBE52
                                                                                    SHA-256:67334774AD7D5F79385101B0AB8862189ACDD066D573631607B847505980735C
                                                                                    SHA-512:FB3E641ED63D5109548BF879D43AA497B7AB5A2E9CF403ADDD1CC7C2351878C6D1CACA311DB4E45ABA1B5B5863C29B1926358C028577B181E10F3B7E95CD2EF8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............V.W....sRGB........aIDAT8...1R.0.E#.*&-..:...O.:.H.k.H.=5-...Ez..(...l.!....._k..0+XJ).^.G.`);....!...< 0.5...o.a.\..r.E......+...'kn>.d.U.'.J...+.<..I...r.+.2.5....c.N..>*.bu.c........(....7.W..k.....]p8Z....X.P..u...9..c......q..H.d....p.h..4$t.5e....9QB:.w.._..sN`.}G......-.R5 ...W.w)....b.......9y ........."C!.D".+bb...L..........)..i}W..~#?bc....nyu.......\..$.0....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:C source, ASCII text, with very long lines (587)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2388
                                                                                    Entropy (8bit):5.556815682448751
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A53CC9343A8AB6437944C7A02619BF6C
                                                                                    SHA1:4680E1C2144C8ACA98AAE6E55B959205DBD25E36
                                                                                    SHA-256:AC11B7170E935941CF047EBB77CD6BE264F14331A0FBB44B60ECF71FAC2DBCDE
                                                                                    SHA-512:B821134C98921A9956F8D07B5DF40CEF90B4D2A36D0C6306862DF213DBAA33BFD8E0C244AAFC05581A80E2BD92CA4FD37B0C0AEF802C986898E0077DF8652FDB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4/yp/r/IJ4Ri1ujhuJ.js
                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("AdsObjectTypes",[],(function(a,b,c,d,e,f){a=Object.freeze({ACCOUNT:"ACCOUNT",ADGROUP:"ADGROUP",AUDIENCE:"AUDIENCE",BUSINESS_ACCOUNT:"BUSINESS_ACCOUNT",CAMPAIGN:"CAMPAIGN",CAMPAIGN_GROUP:"CAMPAIGN_GROUP",CREATION_PACKAGE:"CREATION_PACKAGE",CREATIVE:"CREATIVE",HISTORY:"HISTORY",OPPORTUNITIES:"OPPORTUNITIES",PIXEL:"PIXEL",PRIVACY_INFO_CENTER:"PRIVACY_INFO_CENTER",TRANSACTION:"TRANSACTION",MESSAGES:"MESSAGES"});f["default"]=a}),66);.__d("AdsALSubsurface",["AdsObjectTypes"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f[c("AdsObjectTypes").CAMPAIGN_GROUP]="campaign",f[c("AdsObjectTypes").CAMPAIGN]="adset",f[c("AdsObjectTypes").ADGROUP]="ad",f);function a(a,b){return a+":"+b}function b(a){var b;if(a==null)return;return(b=h[a])!=null?b:a.toLowerCase()}function d(a){return a}function e(a){return a==null?"":a}g.getFullSurfaceString=a;g.getAdsObjectTypeSubsurface=b;g.getAdObjectLevelSubsurface=d;g.getDynamicSubsurface=e}),98);.__d("feature",["invariant"],(function(a,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):2926
                                                                                    Entropy (8bit):7.873054512405471
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:37DCA1AB5601BF943BF55F30C91A5BE9
                                                                                    SHA1:FC27AF5FC5873D6FEBFBE3FDABBE7628612C70EF
                                                                                    SHA-256:DF3E923C4ADE775CC32CDDAC0E292CE1694F2E82F73AD25A620C57D454D3D682
                                                                                    SHA-512:BC6F9E44828DD30D720D68AC5017BA678CB388BCE24E3301670DF3676812163C712E363AB58B5950B8877BD7BAD58934C2373A13F05F958D980E7A9850A6638E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/more.png
                                                                                    Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):483
                                                                                    Entropy (8bit):7.364483920150839
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0B6ECFA6BB4857CE7F49159D6B82A1D2
                                                                                    SHA1:3C66F413A4124B1B98450FCB11504478178071A6
                                                                                    SHA-256:93C9F475288989AF08CA063BA054BAF378E42B0749F5A12FDDF84B5E365EB97C
                                                                                    SHA-512:73AA3F4A3679165F5D386CE25CD7F25EC5993E4049AD663DD332A4B4BFEFC0443AA5016A5D181E2E81345C2E7D5DB6929D7C0846CA16DA99B58484EE7E3773CC
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR..............sO/....sRGB.........IDAT(..S.K.P.6.?....:IQ(M...n..8.B77..$".?A...`.\\.....`E.JCC.......~_..i.[.....{..-D.eY+P...p[......^,..".....>.M.?b..n2.\N..R...*.V....'$....v{}..(..........Q..#..D..B...uN.......9...P.k..$d2.#...8..TP....7..@4z.. ......1.!.......D"5.q.A..8..g.L..Kb.%A&....P....p.3!.i.6o.....O...E.b.M...D.h...~.f..E... .n..(N....+..(.~M@.0.u.......,X..ff]._<.0.{...r..T.8$A.G?....a.If....s;.|.y...A..G.~..J..B.<....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (5436)
                                                                                    Category:downloaded
                                                                                    Size (bytes):347803
                                                                                    Entropy (8bit):5.605066323929474
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9EC260953843D46C2ED36F056A99F6BF
                                                                                    SHA1:A153261D98664CFA7DCFFA9F045C777995634772
                                                                                    SHA-256:52ED43F6D93D35F18B98D43B890F729E00BB8C57E5FC7F3A8F8058A57D60EC8E
                                                                                    SHA-512:BEDBF069F9F06A37799F5499DB0BA355A490C2D0E57C5DB2A6C2570B84DC228C83C9BA1620280A852D4C32F98105F6F9C509471E31BC1638926B44DAC78836BB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-6HF8X8K22T
                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (622)
                                                                                    Category:downloaded
                                                                                    Size (bytes):29898
                                                                                    Entropy (8bit):5.432642567807497
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:21677B167FEC5C32BD01EEEBE3A4B957
                                                                                    SHA1:577C78219ED708292203209072B5ECCA332FEB90
                                                                                    SHA-256:F3EFD241E7959D4E95F1AAC8595540479EAA06073832973A9B902723DD0BCC8A
                                                                                    SHA-512:61F6F1A0DF62DFF7D148F5E410A51B40A72D31281D08F925F8F672E7A14114B94D8E0787A3210F3191CE1120F849EF2669C8BA532C73EFCBC0ED621A4472F500
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://hm.baidu.com/hm.js?a9db2eef43cd5ffa2593571fa08831a7
                                                                                    Preview:(function(){var h={},mt={},c={id:"a9db2eef43cd5ffa2593571fa08831a7",dm:["mangahere.cc"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'85085E8BCA07DA91',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(d){return"0"}};mt.event={};mt.event.c=function(e,a,b,k){e.addEventListener?e.addEventListener(a,b,k||x):e.attachEvent&&e.attachEvent("on"+a,function(d){b.call(e,d)})};.(function(){
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):44
                                                                                    Entropy (8bit):4.479444903210847
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BBD86075500EC8779BA88653CD6BA67D
                                                                                    SHA1:50C66E9CE66E3D905E6093C3E56634A7F461170D
                                                                                    SHA-256:ACBE62D067C143375DBC7854BD1E2713510C85050734BF0ECD9595BFE3A184EF
                                                                                    SHA-512:FB70CB5FDB167207A2687CFB7CC76BA41074D815ACF294F9E6C96303F0A28777C322102EBB537507487CE308B798B403A82DB958597320CE1DA13FE53B64E59C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRUSdvA6SSfcEgUNjfpDgyG8HbehiBhA5hIgCZmlKMmxKyCdEgUNkWGVThIFDZg19Bkh3cb4BEEO4KU=?alt=proto
                                                                                    Preview:CgkKBw2N+kODGgAKEgoHDZFhlU4aAAoHDZg19BkaAA==
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018490627223254
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A8822C7A8C92F0C8C648A21D80E56342
                                                                                    SHA1:0A46623072DCCE7EC34E5D1A84C55D428C74BCC8
                                                                                    SHA-256:9F0782B62B2EE579F305A11AD200180ABC71EC8E0902C0481674FCEA49E6B2FD
                                                                                    SHA-512:58CD3BE04B5A9DA4EAAA9B76623B1D65C622EBCDCBADA4A39FAE67CDE4A4E95B6B97256095543219988DA212B14D6068B0957941C396586999E7DA425BD7D3E4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):1217
                                                                                    Entropy (8bit):7.742203251061313
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3D0167CD56980BBCF85E379FF6887A27
                                                                                    SHA1:691109324629BE777EF8605E4DD64475A29D5332
                                                                                    SHA-256:9A5B3A723A2A625A977E57A3E14B6EE8C098D76B1742C43FE18F409FA7350C46
                                                                                    SHA-512:E20A15D38FA5CE3F996EC29BC1EBA59CB3661A8AB126561D512DA62CCE677CEDAE28758CA7FE5FBBC0C6019735E8F7733CE9F1F82B80F0CF268785A3A62ED15A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/top-bar-avatar-img.png
                                                                                    Preview:.PNG........IHDR...(...(........m....sRGB........{IDATX..YKHUA....Z....j`mt.eR.4h.(=..J..*b...Z.......B-j..p.Q.."iSbI....n. RS.^..Nw....9s.vq`...........$.)...-//.\[[+...)...>.o$55.?.....6...........@*.\....c..........].......sss.@...g.:.............ll,.#.......D.P[#p..kkk...........Oa....6...C.!n......j..N...........p..X...&.u.....a.{{{.a.........uC......5YFj.K....-m!..\.q.....pe...r).....3W..N_'''....".J}}}..H......zB(33.@,A..s....9.......:..u.)/.....C..r.v..A..(..h.n.'.rb.I...dW;...WJJ.]....mE].4.T...8....&.C.Y.O..L.kS..'...T\m.Q...r....:29.....O..bm. ....Gm..x.:.s....a..x6pp=.^...\w#.......).A-.....z*.Q.m..:.e..|.....`.r....}G....A...+.....<,x.A.3J...*.:K..c.3.p...A^p<.1....O..!.....r.&^6....?....C..J0.2W.....M=&.W..#?.......x.$[..c..A'C...........J;.....\.NK.8-..f.60.#v.c.......]r2.=.......G.^%...K..H..x....U......&.u..f.........4.&.I.y.4B#9.....t...wu.s....MN&A>G.0...p.3.....p.8...L... .J@.M.B........4..{...6.ypcl.n..x.o..\.......#
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x283, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):28509
                                                                                    Entropy (8bit):7.969538276783863
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A9E25830667D29BCB892CE831D3B82DC
                                                                                    SHA1:3561A0A2CAE89AB22A90A13FB0247E91C4B9C2A7
                                                                                    SHA-256:8313D328627AD962876D2849C03587A5CDDFE3339B64947637583AC5CEAC57AA
                                                                                    SHA-512:A2C79A722ED7C76ACF7EFF6B04F5648993BBC614190FBD0E781A80FFA5F7F8B23E38920BE35B74C8CDC0FD7A4B11B4F70CD8CEFF1CF79FAB8DA3A18B6323DF1B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46611/cover.jpg?token=b60d132dfede95f4caa3185c5dfdcb35c4232eb2&ttl=1743512400&v=1743383529
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....^......!.&y9...........I..gQ...=..][26.5....z.T..G]<%\Tmo.B/.~.w.%........b..S...&v...U..F....'..t.a9b.....y....U|..N...........#..H.m,?-/m.W.8.^.jy6..{N......(.....j...v0.z....u.l)d.4.z....Y...G....V>9..5...WQ..s.UF....|........&M..2...|.... 0H#..\.?.k..5r.>..].?...T .T.n$...?...Ri.9.9}g.L."../
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):90693
                                                                                    Entropy (8bit):5.240953904966845
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9862812332604BE17A5B6FC762C5758A
                                                                                    SHA1:4232646C1F3091368D245090009CCE3394CCD92C
                                                                                    SHA-256:C92C3814D5C8EF8BD016D9CB4DEC18FF0DFCA4A3F2B4968207888383095E0197
                                                                                    SHA-512:B8FA0BBB62513EC167ECC9A4466A4BBD47D474652E27370869C42706D59DF3C2E12558A904813AD8F8D326D13F201BDE6F5815734B5AC74FA57711357FBA30B2
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ws.sharethis.com/button/async-buttons.js
                                                                                    Preview:stlib.nativeButtons={supportedNativeButtons:{linkedinfollow:{log:true,config:true,dependencyLoaded:false,dependencyLoading:false,requiredFields:[["st_followId","Profile Id","Enter '207839' for profile id"]]},twitterfollow:{log:false,config:true,requiredFields:[["st_username","Username","Enter 'sharethis' for username"]]},pinterestfollow:{log:true,config:true,requiredFields:[["st_username","Username","Enter 'sharethis' for username"]]},youtube:{log:true,config:true,requiredFields:[["st_username","Username","Enter 'sharethis' for username"]]},foursquaresave:{log:false,config:true,dependencyLoaded:false,dependencyLoading:false},foursquarefollow:{log:false,config:true,requiredFields:[["st_username","Username","Enter 'sharethis' for username"],["st_followId","Follow id","Enter '1234567' for follow id"]]},googleplusfollow:{log:true,config:true,requiredFields:[["st_followId","Page Id","Enter '110967630299632321627' for page id"]]},googleplusadd:{log:true,config:true,requiredFields:[["st_follo
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):16
                                                                                    Entropy (8bit):3.75
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EC331136E75314D2030EE013B6069921
                                                                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXIJePU8PqV8EgUNBu27_yGlt1UwKY6G-g==?alt=proto
                                                                                    Preview:CgkKBw0G7bv/GgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 25 x 9, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):652
                                                                                    Entropy (8bit):7.575496390604597
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CBE9B5878990FE7BBED6BF298A25F0F9
                                                                                    SHA1:A317DB9EB01B05864FB86DDEBFB7FA9E9470F866
                                                                                    SHA-256:72B1B1C52C0ADC452B7A9047F094BC72FB527B5EFD6C8F6CF19BCD19EBD67FDE
                                                                                    SHA-512:4A3DB6F4337D6749241C61814433E08A436C2230C7D76309B74812DD6D54B8122C314BFB7E57349A4E1E8F5AA2D5B2CF983E51C7571BD8A2885991B5FB2A57F1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/new-pic.png
                                                                                    Preview:.PNG........IHDR..............?......sRGB........FIDAT(.MSMh.Q..f...B.bA....cQ.m.m......x..E.EO..$..O....?(...b..h..E..R.R<h..$aw.........73o....Ka.q...U.O.D(..9.E.L...{..v...S?...8..^=3...[.9.........f..(...L0.Z}Ps..R(....'.^GG'.r.@...!.......EX..T.....h........V..U....A.-.r...%Dd3..d.8F..c.th_..u....F.Z..+..NhP.2.....7..K%...hx...Y...."\v...+.2.#...;.9.f...H.'...z....M..>...{.]......6.7s<...X.....WC$Q..l.R%. .{..........&.........vP...~;...I.BU..7E......!.E.3_.q&. ...@q.|.].Y.i.@..5G>G.\..3...1....7.....(,t..uZ..m|..<..{......|@....-..AD+<./.....F9Il.%...W9..<q'|=L.....H.....'...b..{....C./...l...L..O....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13020
                                                                                    Entropy (8bit):5.338335125035746
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3688
                                                                                    Entropy (8bit):5.440861673730513
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2EB252994A1EC9EEBF8E8365B8A18895
                                                                                    SHA1:42BF7398D6C0D4797EC17AE8CDE2CDB3F1B253B6
                                                                                    SHA-256:200D422EB20A94CDE553D494164784C7B9D52D29DF8EF7911EB23951A12213C8
                                                                                    SHA-512:4E5996BA1030F6F98ED2FB760DDD73BA6B6672B53CF5F7DAABF78B73E9563EAFC11E06ED3BB9816C7EF5148A9C8F43020FBF9E619EEED8FBF836D90ED8AAFAF3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ep3.adtrafficquality.google/ivt/worklet/caw.js
                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const d=c=>c;a=n.createPolicy("goog#html",{createHTML:d,createScript:d,createScriptURL:d})}catch(d){throw d;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var d=p;return new r(d?d.createScriptURL(a):a)};var u=class{constructor(a){g();this.h=a}toString(){return this.h}};new u("about:blank");new u("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (4981)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26874
                                                                                    Entropy (8bit):5.5106397842250505
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E89B94BDCDA6A87E689889BFE3CDE535
                                                                                    SHA1:9D832C5DA8C2AACD7CF2CE7D7D0CA3FA532653BC
                                                                                    SHA-256:A7709E3DC7445BEB621A4353E7BB413770EBD47371C93A11F7D8BBA0D91BDCFA
                                                                                    SHA-512:612156A84B0FC5973C72DE8C4FBE35072A4FF24AE098235542DCEEF3479409CCF27A9496DD95789BEC70AE2854819D6C2647A3ACCB5F22821DB38DE7BC4195E2
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://pagead2.googlesyndication.com/pagead/show_ads.js
                                                                                    Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ba(a){m.setTimeout(()=>{throw a;},0)};function ca(a){ca[" "](a);return a}ca[" "]=function(){};function da(a,b){a.__closure__error__context__984382||(a.__closure__error__context__984382={});a.__closure__error__context__984382.severity=b};let ea=void 0,t;function fa(a){if(t)throw Error("");t=b=>{m.setTimeout(()=>{a(b)},0)}}function ha(a){if(t)try{t(a)}catch(b){throw b.cause=a,b;}}function w(a){a=Error(a);da(a,"warning");ha(a);return a}function ia(a,b){if(a!=null){var c=ea??(ea={});var d=c[a]||0;d>=b||(c[a]=d+1,a=Error(),da(a,"incident"),t?ha(a):ba(a))}};function x(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var y=x(),ja=x(),ka=x(),la=x("m_m",!0),ma=x();const B=x("jas",!0);const na=typeof la==="symbol";var oa={};function pa(a){a=a[la];const b=a===oa;na&&a&&!b&&ia(ma,3);return b}function ra(a){return a!==null&
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 304x304, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):30276
                                                                                    Entropy (8bit):7.974679124027922
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:45E8E1621499A1F1A5A1E3E38C195DE3
                                                                                    SHA1:99E17EB362C95C0F73BFA3CF18E5B1A138B239DC
                                                                                    SHA-256:A7C6AB182032235801E1B4F6D7394AEEC0B6BBDC96C0C856659CF595AB17044F
                                                                                    SHA-512:5FF017F535597F0F61ADF82869E41005A1E3FC6650626622CC6D5FFB339832650711DD730A1829E8EDA9280121924445458683A100AB72B68E65E43D3DC9EF24
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/rdimage.ashx?t=1743426115000
                                                                                    Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.._.I.......]....r_._,k*N.|.....!_S...tH.Q.J.....e.)]h.u..~oeO$..08...K.E~....#f..9.*H....0....Z$..w.rUY..fJ..4...g}.:...N..e....d.....j...Y+..'. c'..z.k....}eecg........T`.....Q.e....o...|Ck'.O0g..|..,.M.^.:..7.he-..}...q..k..[..H......9g..>Z..vI.-.9U..RC.h.mM~.}w;%..J..a'.Q..(..g..S.I..u*...L.Mz..ht.9-...ws.n..(......y..F....p..k...=...i..|..d...Pz.8l
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1129, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):192125
                                                                                    Entropy (8bit):7.983125862712032
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:041A0C124568344E960D674541D4F2DC
                                                                                    SHA1:39E9448F89AC89789D37D2A6095D74A1D1769EBE
                                                                                    SHA-256:F8DEEF23542910CDB72DA8B7ED0894866C8B90DCF0D8F674DE451BB3CD7E0DC8
                                                                                    SHA-512:E4AFF2D8E5874F1FD0A007B889931BB214483BE869521CE2EFEFE0ED94FBEC33DDE2AC395F97C4489751EED9607AA5654F72FF7A2B8832E168E136DC100F461C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/001.0/compressed/po002.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i. .."...................................................................................d..............}...Y.R].U.[.; ..p...R..*..o......d...1..g...]..@0`F........J)...#.H2.%.....TL$. Dd. ...H....t.mp.^e.&...3.C.R\.T...3.l..7.......\TJ.0....!..B...)P..c..s...9..Si'F..iV.....7.,..0.....^k...C.".h...:.<X....8....K?U.0zh.6.a....H d...Ep..L.).P...`,.+z.`.......*Q..l.1..E.S....q{G..Erz..p)niS......<.......2*,...`...... b........E:...l...9.4.:....L..]..I.... /h..............8.n. ..........@..#)SI.E...N........@K........X*.K...3......"..U1...q"..c5S.y..r..=hf..8.R..#A>..y.... Gy...L>.*4......K..4,....J.@.PF.Dd.{.<...W..y......>.......LX@.......Xh..^xy....L.m..B....PDW.Z-.).FN..Iu....Q...+..2 W`zD..h...n.Y....`.Ma>`s......O5.Z.....q.Mz.....S.9.*...D..zFV.7..J...$..)3..............e..!........d.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):34626
                                                                                    Entropy (8bit):7.967567228087014
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3A1E893FAC7B6EF10A07376456E9C8D7
                                                                                    SHA1:106290CC2B481BFC406E96D00F16482FEF219FB6
                                                                                    SHA-256:DBA8975AECBF84AEBED4DDC75766240698CDC10420202423F65F1C23F126A2A2
                                                                                    SHA-512:4EB7F970D62DD5485D1A18158B049C3733D4066DC9578549E12B82A6FC6D4C4D8774B85AE7D3079FBD34BEFE673D012E8BFC4E709F08D15848265647A29C9068
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46612/cover.jpg?token=472b4e3d525f5d6ace1349ead3c619ea86573316&ttl=1743512400&v=1743406347
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q<.....2(..=h..=h...z.2=h....-.%..h......(......(.4.P.@..@.......>...5-Jcoen..P..A ...y#...T.(...!...Z..C.P.H.,.Ao..q.Sy.y....'%.<...T`(...G..........4a...i..'.?.}.i.&k.K......1gc.>`:.g?6..G.....{..2mf...l6...?..N.?h...a.....,...'vH....?.p......{)..._......+.w.f..kv.E..cm.n..\.JG.7..a......].f.....G.C).ba.(.m
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (53718), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):153770
                                                                                    Entropy (8bit):4.271763395781766
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:18CA3E942F4A012502773717FB4E8A09
                                                                                    SHA1:B401BEE0964C5BB1580A43278AD8BD5411F6B942
                                                                                    SHA-256:7631651D8FF37A7B1AF1961C43BF5E7DF3CE35104DC1E11F52CEBC58B814CA82
                                                                                    SHA-512:A31014024B947BCA282261DA08C4B40538EB64BF832526C9F3426301C65D418879BE4AFE01EF2A35677DFA4DE3E96F0E6BE6817BB493FD0AF51D811852088C2B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="Shortcut Icon" href="https://www.mangahere.cc/favicon.ico" type="image/x-icon" /> <meta name="author" content="Manga Here" /> <meta name="cf-2fa-verify" content="da62548019f831c"> <meta name="resource-type" content="document" /> <meta name="distribution" content="global" /> <meta name="copyright" content="mangahere" /> <meta name="robots" content="index,follow" /> <meta name="rating" content="general" /> <meta name="revisit-after" content="1 day" /> <meta property="fb:app_id" content="250769461611065" /> <meta name="fb:admins" content="100001376095179" /> <meta name="keywords" content="manga,read manga online,magna scans,english manga,naruto manga,bleach manga, one piece manga,manga chapter,manga online,read free manga,free manga,read free manga online,manga viewer" /> <meta name="description" content="Read your favorite manga
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.022178800703222
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E978BB1DF5ED0C6CEDE8E1A711A88504
                                                                                    SHA1:5C39288887F5DA3A7EAA5203E11E171717CB6042
                                                                                    SHA-256:97E05F29EDFBBF25ED468D14EF85778BE5307AA0851F0D5326FDA2FA7F34565C
                                                                                    SHA-512:E8055BD8C4788B794ECCDFAAD1630FFF83FCCFD6691F3F7F8C1855B3602A885432EEA1898265A649EE972B3EB89CCD42E6C856A84CDEA617928ABB7E34C00999
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):197
                                                                                    Entropy (8bit):5.134670438883849
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:627C8ECEB63CD3191B6ADDAB6DA0B5F2
                                                                                    SHA1:740BCC473FF9DF164B3A4D36207F8FF95D20DD7C
                                                                                    SHA-256:BE83FA57413AFADF7D38C996907D6265F4235B68F9B7FF6694B583708C9554D5
                                                                                    SHA-512:A47355E078C4939562990AD49AD5F5220A0CBB99571078748EBFD13B1059223177177A954A4BF26477B03B41D1C79926BB1CCA4145E7345119E534F754F5F536
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://v2.mangazoneapp.com/download/official_house/
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head></head><body></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018099498106027
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B645D2A3CEA904DA14E7D930F0ADCFD2
                                                                                    SHA1:B757F25B6A86D43F1104BD0C18901F454CEC2874
                                                                                    SHA-256:73B1C977C163E182D868D0F555717714CB5DB93689FD7AEDFBDDE9324B671AA4
                                                                                    SHA-512:749D8914CC57CE964EF88BA07C6DF3E428B537CE33706D325966F1074E98AB0F3AB3ED4828A241190659D674DDF0F5CEE9BA2757D260A175B7CAC525551A8C54
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):19637
                                                                                    Entropy (8bit):7.969184642036656
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3865E89F260F726E5781BFEADA5F2707
                                                                                    SHA1:ADA3F047C7C74A545CC422F30EA61832AFAD1602
                                                                                    SHA-256:7844B754194CCF56717A6F1287D0FE79D6B154EA2B41E59B948B23DEF510D703
                                                                                    SHA-512:053ADD7246F85A4B2D31BC5798A2D3B42EB6AD0B034F3006981B777793321D9D6B5C2886DF385830B290FE84738EEBE5ADA530C4B3FDFD6A98B274D5AC5FF6F0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/21407/cover.jpg?token=7c36bbe929a4927fbc1f8ba843e86f9adbe1be7b&ttl=1743512400&v=1694272022
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................J........................!..1..AQa."q..2BR...#b....3r.CS...$%4.....5..ct.................................4........................!1Q.."Aaq.....2....#..BCR.............?...VZ~..[.h..\.........'...D...y."2.B..;.!.RGL....4K./U.Z..&I.#....<.....5\....B..D.W..'<..p3.5.F..6....p.....H(m...K..W....y.=..x./..5D..c..../...-5.qA.....t..*..H.9..K;.....v...mu...a1J@X.~..7l...5V....h.O..kt"*)...)>...Y.fM.9./.c.x~Z..H.F........4mhd..PM&.Q.h......D..-r=.u.....2>..e+N.G....5.5;...9.-D!.....u6...F.K?s..6...s. u..e...>.......UU..U.....7.g... ..-.KR.Zf~.......e.+.#.q.MP......*..h...!..'$r...#|..q..>....|w...u...c.....~_C..{.^.{me6.y......l.x.......6..8x..eCl.......u..].K........v...C[n...p.w..a....>`.<.QZ.!..,..@/.`c...Cc........F..!,}.#....m..na.4&.l..._m...P.$*H
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (2784)
                                                                                    Category:downloaded
                                                                                    Size (bytes):438980
                                                                                    Entropy (8bit):5.600876399590859
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:544AA68D2AE0D668B23D0FDE8F9B1475
                                                                                    SHA1:BFDB4D3871FA16F3C4960089219214C0A223601A
                                                                                    SHA-256:183673E8609F839FD46F064EC4230459E58493B7578562CDCBDC41EB67D422B5
                                                                                    SHA-512:ED8DD1663FE73D1BC1147D09A4F9379E6D5902CE933EC67E93998D2A969E55505DA9645C2B16F43F0CF4677DC0C10E5B964A9AB006567A0D1F0B679C50EB98AF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503250101/show_ads_impl_fy2021.js
                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty,ca=globalThis,da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),ba(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ja=Object.create,ka=Object.setPrototypeOf; .function la(a,b){a.prototype=ja(b.prototype);a.prototype.constructor=a;ka(a,b);a.Nk=b.prototype}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next"); .ia("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.00383807948815
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DF4A1ACCC31488EDA19ED8E256E4FD3E
                                                                                    SHA1:AE565CB7227801948237AAA58CDECF13849D17C4
                                                                                    SHA-256:D319710E5336D9DC00592E249283A0B4CF7D20ABF4EA99D795FCF140BD10BB76
                                                                                    SHA-512:DDD0F47B7037E3B4AA4E946E595275450154849382DF1485BDEC7BF073DAF41CA42627C4EDBBF80300A45724E6D808B5ED2FC97AD365DD1B38C4D57618426E89
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):146196
                                                                                    Entropy (8bit):7.985346366933163
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2501176F464AE4873EA4F46626A849F2
                                                                                    SHA1:001452BA6E98BC4CB6184E891916B51A161886F2
                                                                                    SHA-256:91D3B3CBFFF95DDD22168B536E411CCFA69B02CD3C9CB8376F049D95ADD61700
                                                                                    SHA-512:E5B744387208BB9DF42DC1734F39A265E15621C214E3DB2EB22335B7FFB9C567DC3EE402A28F2D5667751BA2A04E9D78496793E41853BF774142A8AB5A0D042B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/003.0/compressed/tm001.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. ..".................................................................................@..............................................................................................................................................................................................w....L...vgtaCtaDn.'S.0.7F....N.ta...1M.pa.m.:......p..@.@.>....n.I..LWM......1!.1.........%.0..0..0..0..0..0.7&.7&..;.....Q.0.7...........0..0..0..m.......:._)..z........C..F.D.x.^x...y..]y..Ip...`.7P.K.?.|.q7.y...n&i>j.e.."..C..G.euJ..q...)..^..<.+....f..NI..,;-.~...<.w.N...u<:....@......k......s.s...H..E[..E.$.htmr..g.7..........c..Y....>..U.yg9.HJ.6..X..9_.A%./S.......f_d..r:......K.sxH..Nt&x..<^.3Z.|.^.[l"..J.n]3.M.p.......b.%_a.w.t........"//C..a.z..]`.9.$..u..D...*.H&.*b..G%..../...f.0....|g....L..}.?.....].t..I......e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 400 x 17, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):3444
                                                                                    Entropy (8bit):7.884691475374011
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C47885A3A1FB664F33785892A3B1CDBD
                                                                                    SHA1:7FCD2A13754FA07FD138517EE9AC80487328230F
                                                                                    SHA-256:08FAD31909C9B50CACE70FBF4D98B781CEDF5D33D491C6C565ACDD87CA659BAB
                                                                                    SHA-512:4365AFD43AC5F02342E6E78853C7FC4ED04EFE6EEA89BE1210DDC2A1B194A99150D41E4DF8DC54771F96270F21D5A81CCE867F1576811AB8AC35AF46D09D5DEB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR..............$......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (56486)
                                                                                    Category:downloaded
                                                                                    Size (bytes):59516
                                                                                    Entropy (8bit):5.287677657416495
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7CF73DD0560823B04E5AA01CE34EA9A5
                                                                                    SHA1:27DF533A6410CA810D925D0D01CF7C5861CB6043
                                                                                    SHA-256:DE2674D6873D10657CC86145BBEAEF6574B1CC96BEAB1B8C53ACD97B5CDD60F6
                                                                                    SHA-512:4FC949F1D78C9B3A05938D38F1B83196B9857848BB1971264F38A6EA66C6DEF1D37232DE26F93F792F41A5C1BEB2A99D9AD9B51D2FA82F4D5E88F5C2D1515C53
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4/yi/r/tyfRax5Ez4L.js
                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018758821446605
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1C007FA9EA70812C11E39345942DDF8D
                                                                                    SHA1:616EFECEFA40F6C3B140C4206046B07C279FFEDD
                                                                                    SHA-256:5D8A9811A007B76BE08DA2AF15BC2466874AAFE74C4D97209F3DCC3F2826705C
                                                                                    SHA-512:98F90E1F8621217D734D229AE1D1B9F41A5D95BE7411DC35CD33D069B1F0A07D5FD1A7BDDAB6139F1B26BA314B603DE6DB4D156E2D7DB6A6ABEB8920E23E1A29
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):2956
                                                                                    Entropy (8bit):7.876078309331799
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0C008205660D8EA6D307B811FC7844A8
                                                                                    SHA1:8071F363F42297BC112C34539763A5D6EE7F0742
                                                                                    SHA-256:0B4968A603089A98E763F6B9EF4A29916E125F83441AB72939B2BDDBAF802372
                                                                                    SHA-512:02C1CB1693E7E89B089BEA5FDC48A7DE4D2BC6C89630D1689C5D4104818CBF46FE753B9E3EFE0A1F1CBB662BE301284069F33680D31A0E22EC348693546B50AC
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............Vu\.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.004844153308729
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3ABD56B432A30B1FBE83013FF8B7FC8F
                                                                                    SHA1:B13AB020EA32C103CDB5C24D18BA4016625F6B70
                                                                                    SHA-256:C7FBC8EC4F959480E50E743D663E9E525781EF5E53127A07922062475C55B465
                                                                                    SHA-512:48E336D339B5B8878E79FB4CE52EEA9E125C4922D4879D5108C7145FC49276FDE5147D78CFD538D5152916002103DFABAF963FF62D68B4E85661DB6AE1301920
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.01933165097961
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:17A232E7B6A15F270D91F26CEB43357B
                                                                                    SHA1:1514FAB04F78E9E9A2DCFFB10A7FC45241DDF2C5
                                                                                    SHA-256:6BF0305F9B3DD5AC11B3707B2517CCA19F95EE3E5C8E5F11D8D7D76BA3241A3A
                                                                                    SHA-512:6E1D974B5150FBB54110D7331E2F4400E4B056CD00F42D4AFA2C6DF7A9D17F5E0473E1B18B342F0DC6AB4C85FF2228B22ED255408A30D80BE3148E2F2274BC8A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):14
                                                                                    Entropy (8bit):3.521640636343319
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3218CBBD69118D6976E91EBB8693DE5F
                                                                                    SHA1:E637D9FAEA1E24D9196C254461FEFA8D2932E5A1
                                                                                    SHA-256:CB2F00D1E554BAF96001DDB5E22EE63A8053FD3F8B6CAD8ACD74504AF0DADB52
                                                                                    SHA-512:333FE0B1A2C3BC04A74B103C10FC60725A20FB5060C9626C393B345EA688E707108E1A019FF733491990D963EC2B10A06173DF5DD5F7E37B3EF2E5C1D38D0439
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://v2.mangazoneapp.com/favicon.ico
                                                                                    Preview:Page Not Found
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x360, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):623399
                                                                                    Entropy (8bit):7.975827843298482
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6A6F6618D53822C2AC9BDFD4B1C70150
                                                                                    SHA1:E5F5A0989B616288E04028E71D0C361E6EBADA5E
                                                                                    SHA-256:C3EC99FD91CC0EFE921B20928F0798831EC693B3FE2797996009BBF7770D9115
                                                                                    SHA-512:E8EC625723EC05C248679C0F967232D1E8EB0C2DE6453744AFE23CEACF6B1AE4266D75118CDB826C75410AE816ED316058D38DD71122423544E6966B8BD57D99
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://adsmg.mangahere.cc/3/2019/1/7/c4546a602b7c4797.jpg
                                                                                    Preview:......Exif..II*.................Ducky.......d.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:52351395F2BE11E8918C974904F58035" xmpMM:DocumentID="xmp.did:52351396F2BE11E8918C974904F58035"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52351393F2BE11E8918C974904F58035" stRef:documentID="xmp.did:52351394F2BE11E8918C974904F58035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):841
                                                                                    Entropy (8bit):5.0744556628811885
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0544F308E72B76E6C62E405C1E48C3DF
                                                                                    SHA1:914E9175E3D3DAAFCE7D5FBCC3DEE0D19137A5EE
                                                                                    SHA-256:D50FE295806C7BFD2A812DE0F4E5E47002F2BA236D82FB9B854DCDDF9A5B9A24
                                                                                    SHA-512:27099797F242FCEE45CE65C8BE62361EC16931E55AE5F00D03E380A3E523E5F06D2E2338CCCFF20488B5D5E176CA28C5D2413B140688C68F2152792875B26AD9
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/css/reset.css
                                                                                    Preview:@font-face {.. font-family: "Lato";.. src: url(../fonts/Lato-Regular.ttf) format("truetype");..}..@font-face {.. font-family: "Lato";.. src: url(../fonts/Lato-Bold.ttf) format("truetype");.. font-weight: bold;..}..body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,..form,fieldset,input,textarea,p,blockquote,th,td {..padding: 0;..margin: 0;../*font-family: 'Microsoft YaHei';*/..font-family: "Lato", "Microsoft YaHei";..}..table {..border-collapse: collapse;..border-spacing: 0;..}..fieldset,img {..border: 0;..}..address,caption,cite,code,dfn,em,strong,th,var {..font-weight: normal;..font-style: normal;..}..ol,ul {..list-style: none;..}..caption,th {..text-align: left;..}..h1,h2,h3,h4,h5,h6 {..font-weight: normal;..font-size: 100%;..}..q:before,q:after {..content:'';..}..abbr,acronym { border: 0;..}..a{...text-decoration: none;..}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):500
                                                                                    Entropy (8bit):7.51191301360202
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C18609315C9E33F38FE2BA4D02C0A058
                                                                                    SHA1:13D5A55399F35E65387969BF76390225FDF6415A
                                                                                    SHA-256:0950D728C69242FE11BF11B1593DC0C1BEB58C62EC799E4CD974E2D88749397E
                                                                                    SHA-512:BA597075555BAA4136B0FA02AAB6E3C1446A4FD67EF1090C1654B01B504A210B1AA72FDCA60B447559E976A8DCA15291417A984B2F16A833B3684C63C853CC16
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR..............H-.....sRGB.........IDAT(.m..kSQ..?...y...*.A.C7....A.]..........Hw.L.(.B.B.$.L..P..-..6..x..$6.g:.{.....s..|...+..{..r....33...`.[t.I......f.`k...Lsa"..8t.%}8...E..Km......s.|.....J...kL.L.....@.....I+.9N.W...~.o...........X..s..s...,..by........0$9.<..7g;1^.h.-.)2:U5.Py..=.Z...b...j..z...B.F[.._.9..~....4Q./..=y[....w..$........i..Z..O.[r.'..x.c..!.m..r........N.0..'{.'..v;..../.....%.U.V.d....s.V...7.Y...#.\=.!..J.L..@....c...J`.........IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):2103
                                                                                    Entropy (8bit):7.865546867160588
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AD911DF0F1B38475773E37B079D8928A
                                                                                    SHA1:081AB966F6942D82683C9E73B6098C741DD0EEF6
                                                                                    SHA-256:270E5DA6ABB16A3759C72902E2FFB1D3F04E6320FB01F12D7026D211859B4984
                                                                                    SHA-512:D65AD95D282BD9ECB4D0CB4DFFCFF8D5DC8722EFD46F2299A6D3555D0336DC8F0F7930AB1BFC42191B95B5359054A4C6255DEB5BB516CC7A80AEB679EE750A98
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/banner-left-arrow.png
                                                                                    Preview:.PNG........IHDR...d...d.....p.T....sRGB.........IDATx..M..T.......[ ..JHfA............7.._@.|......r..1!qGf1...,...Y.'0......2..Lkoooo_N{.i.<.......9..N;..[..v.q.8..d}..KP..l$.P..m.....b..=.2.q.p..Q~wc|`8.J..b.W...k"5.IPsn.+".i...!4E.....cU....k..xS.K.6.Ch.f.7..D...u].*..5.&..)....&.[E.JLS.14m...a.....k?.z....Dr..nC.#....m.a.e.>...e.N..m.. l.I.....a.*..ta-....j.\[.fF.tX|K4..."..s.I...]$...S5.>....Dea.f..eI.....W2......J.vb.{.eX.i.J..!/....J.....t....)U....+2...L..\.+...F.e..f`....W.....X...1.>.f....0..B.OH\.O)j......3$...z..o.OF..m.b..S3..ME..\.....!....1.9).F.b...S[.SF".!....QN.W..Oq..I..Q`...).j..!Zf".!..}.0S$C...-31...9m.B.....h..C.e....7.JWz...m*.:..J.kG.l.....D....).yp`o..).....0...=....H.8...ExT.^..x`.*...3u'..Sr;w4..%IC...B.f.@.Y.!....)Z7...}..<....8p......4.........._^^.jqq.cK.....h. nHk"+.8u......VVV~.O..e.}.V......./^.?{..w....-.>4..(.#.0....'N...roj..QD.....f..L.AXC.6..f`J;.i..}........h..H...i....o]A...e.!.EW-5.S...!-6.C.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):803
                                                                                    Entropy (8bit):7.673425037537467
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:61091750C062F80924D279728F45D704
                                                                                    SHA1:C7E4F29FE7CDB3703EBFF625201ECCDC961CE208
                                                                                    SHA-256:DC3990852D73718A393AC8AAF7F6FF1BD55954B9C400145A898F36FDC30F696E
                                                                                    SHA-512:D0E9A81FF306936AFFFB2ABEA3987DC0B487AC2A55C7471F48E6FD6D2FBCE5A8B24516F9FFBFF7087B47F0264648F5B29CB2754DBF579C12845CE0BD33F50752
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/detail-btn-3.png
                                                                                    Preview:.PNG........IHDR.............;0......sRGB.........IDATH..W.k.A.....i....j?P.P....G....I...<z......G.D.=.X/..VZ..b%.b).~d.n..Y.m.....R.q y.yo.o.o...P5.G.....cz....J...!....X...'.F.[..u.x...s..R...<^t...4..t.s...u..5.....%..m..3..............#/...@.@...%.Hc.]..V...AC.V.....?..B-...6TQ6.i..`..W.8{4..=).60,.....B*...z.^v.vT...w.1..B#..n..E.....5..5.8l`.|#...#e..i.....p<...];.Z.G.L....,.K...(..\*cK.L....\=eb.G..b......fV....(.;2:..:.iM.....Rg........j{=...jQi.\.V-.N.Wc....9.+..U+..Zf...L.....g...(..|.e.....js8....8....UXD....C..x6U.U.>..xx...Q.e(....%..uH.i....g]..<...._..R...%0p.....$%EOw:6W..`.=R*...+.>.SC.x.....(.........+..J%.4].=L.E.l.'L.0..uLpe../.+..y..u.F.....(..1..uU..c..........3t.?+=..m}..l....9.\.....|;v....P.;B...6...q.."y+y.G._.~..v..7.a;....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):38276
                                                                                    Entropy (8bit):4.356156534813207
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EA39F0079FCBDC694D64C86CBF18B080
                                                                                    SHA1:EE3510BDF8717A0F70333A0CA11DE32EFD04AB2C
                                                                                    SHA-256:86ECE0191FD1503E191577071B213A82B9C18AB96FB8AB1C607B79AD9D82426E
                                                                                    SHA-512:EE162758F5F3B784BC20312AEEE962FD791C0E16759A0DE5CAC150F47264CDF15F01AD29E41560C1F3393CAB8954AC6DB136C5968784922D2F17E34BA555D664
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/chapter_h.js
                                                                                    Preview:./// <reference path="jquery-1.8.3.min.js" />..var imageloadcookie = "imageload";..var prepage, nextpage;..var croot;..var ajaxobject;..var barragelist;..var imageid=0;..var readdirection = 1;..var currentimageidarr = new Array();..var isshowbarrage = ($.cookie("showdanmaku") != "0");..var isshowtip = ($.cookie("noshowdanmaku") != "1");..var barragetimer=null;..var currentimageid = 0;..var isimgload = false;..var yd_index = 1;..Array.prototype.dicpush = function () {.. for (var i = 0; i < arguments.length; i++) {.. var ele = arguments[i];.. if (this.indexOf(ele) == -1) {.. this.push(ele);.. }.. }..};..$(function () {.. var url = window.location.href;.. croot = url.substring(0, url.lastIndexOf("/") + 1);.. if (isbarchpater) {.. barReseturl();.. $(window).scroll(function () {.. myScrollListener();.. });.. }.. else.. {.. reseturl();.. }.. readway();.. collectionbt();.. bookmark();.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:C source, ASCII text, with very long lines (11750)
                                                                                    Category:downloaded
                                                                                    Size (bytes):169274
                                                                                    Entropy (8bit):5.463466886109775
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0AF42D60AF677CCFF78783CF89FB65F2
                                                                                    SHA1:6AE68EAD731D49885C48C00D5A130F111698B66C
                                                                                    SHA-256:13A0401F668F408008C3E057622B67E99FDFF66B0AB77ACFC82A098C88A540A1
                                                                                    SHA-512:FD364FCD1231EE29311EF57DDFEE8E0F26F56CFF6EFCFC9AA8AE929C03F35A14061F2ADAE7F7FD3BE68C7267CA4E7B5B5C7DC9CBF6DE4087832A6862C7B78FF4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4i7M54/yr/l/en_US/ndasvCR5xpC.js
                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometLruCache",["recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=function(){function a(a,b){this.$1=a,this.$2=b,a<=0&&c("recoverableViolation")("CometLruCache: Unable to create instance of cache with zero or negative capacity.","CometLruCache"),this.$3=new Map()}var b=a.prototype;b.set=function(a,b){this.$3["delete"](a);this.$3.set(a,{timestamp:Date.now(),value:b});if(this.$3.size>this.$1){a=this.$3.keys().next();a.done||this.$3["delete"](a.value)}};b.get=function(a){var b=this.$3.get(a);if(b!=null){if(Date.now()>b.timestamp+this.$2){this.$3["delete"](a);return null}this.$3["delete"](a);this.$3.set(a,b);return b.value}return null};b.has=function(a){return this.$3.has(a)};b["delete"]=function(a){this.$3["delete"](a)};b.size=function(){return this.$3.size};b.capacity=function(){return this.$1-this.$3.size};b.clear=function(){this.$3.clear()};return a}();function a(a,b){b===void 0&&(b=Number.MAX_SAFE_INTEGER);return new h(a,b)}g.create=a}),98);._
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 284x80, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):32409
                                                                                    Entropy (8bit):7.964211565794145
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:50B51664BA5ED9E12A108203747E8B90
                                                                                    SHA1:8E05DF7DE69EF26BD4AFDE828BBB61030B1B0002
                                                                                    SHA-256:E9F602C81D6E21B559A4A7C94BAEDD9827D5127E8A0DB0F99A618B9BA7F58C1C
                                                                                    SHA-512:AE8218108C0D3833E86E6392716F8845C3C57FC959144BF71827FBF67C12E8F2C842FDE45402EDE2EF7836DD9D973B1A9116C1758C016D5BBC8DCD61733C3832
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/subject/cover/we_all_love_female_characters.jpg?v=20240816
                                                                                    Preview:......Exif..II*.................Ducky......._.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C1A64147BC0FE311916D957873081516" xmpMM:DocumentID="xmp.did:9955B5A04FE711E6A07DEA12B4E97F2C" xmpMM:InstanceID="xmp.iid:9955B59F4FE711E6A07DEA12B4E97F2C" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e7b845eb-9861-ec40-a404-899f140f2be3" stRef:documentID="xmp.did:C1A64147BC0FE311916D957873081516"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):2181
                                                                                    Entropy (8bit):7.878948150039668
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E95BD3B9807AD9BE07097619F038DD7C
                                                                                    SHA1:48D63CEC70696E3B33A9F2BCC85D1277223DBC57
                                                                                    SHA-256:64EEA94B75E6F79383597D8FB24D1E269CF8C605A1545024C4FBE84DD65F45C5
                                                                                    SHA-512:87C577B0CCBA965EB45819C18698AB138B8F701A3DC080FC2E8488EBBB068D734F0E2F60A32330629EA5EC01A1A9124169AD457B44CC7016BD918C4E69BD5FEB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/banner-right-arrow.png
                                                                                    Preview:.PNG........IHDR...d...d.....p.T....sRGB........?IDATx...o.U..).-R..mJ...h...QQq.....-.AC..11!,]..a....n..a..H....UA.x.....]:.s..;.w.9w...Lg.|...s...3wn...WU.,..n..........@.WVq.u.....c`.6.N#><.q..U~.}X.8.T.".......ZB'..sC..hM.Z....m.........w.{U.&...!.].N.ea.`.=V.f...]\.....!.]S'.MC..%.+C..........v.~7..0../.Dr.Y..#...S]0....>&..K.M..;..F........!.*...!.....C..p3.z..03"...[B..fX.L.......%.....Z.>.}...Djbbf....IeY|..g?..MU...3..,..]YbK+.s*.C!....7T`B.....~.F.a..G`.....0..,..F.I..e ..(.......[B.D.|..T.2DB.C...B.X>%. DS8..g..6F.E..<jsm.t.AP.....T...;8z|.U!.8%. .I.7....BbZ.>..E....AJK...JvOh."I7..(dn..t..!\..(.0k..DaK.2:..p..... ..)....t......GT....%>..p.j...n.([G(m..".`".....~].....@V..-.7X3Av6\Y...P...aZ.GuJ..8n......ZI........ZIP.fpy....0..u..AA....:S..,....%A.y..X.......]ol..U..s. |%..Ffff.....n||..d.nd*8.....1>.ZXX.....<v..WG..uI............f.....g..:.}hh..}..}\.T.OMM.@...J,.s.0d.e..L....'.N...D...+...f......e.j....u.....G{.0GE.{'7=Ax@.E(.E...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (383), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):77993
                                                                                    Entropy (8bit):5.062937868500834
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:355A28697AF439734107DC1995E92631
                                                                                    SHA1:4CC0E48D5382DE71414B1EF7FF5BDEFF8886729A
                                                                                    SHA-256:C7DC0800F6A18C309835A801A5978EB22E91837037401014C308649EFFC774F6
                                                                                    SHA-512:24D41C79975FD0DD78175A6604A1A957D0E087BBF5C1D4C5BA01316BC543FBFF4E9EA39855AA497F7419B363CCBA536066FFEF1BB3E8A9779646AD7985A0E074
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/css/style.css
                                                                                    Preview:body{min-width: 1200px;word-break: break-all;}...bg-gary{background-color: #f7f7f7;padding-top: 73px;}...bg-white{background-color: #fff;}...detail-bgc{background-color: #f7f7f7;padding-top: 73px;}...container{width:1200px;margin: 0 auto;}..a{color: #222222;}..a:hover{color: #17B4E6;text-decoration: none;}...mt15{margin-top: 15px;}...mt38{margin-top: 38px;}...mt40{margin-top: 40px;}...mt60{margin-top: 60px;}...mt70{margin-top: 70px;}...mt80{margin-top: 80px;}...ml30{margin-left: 30px;}...pb150{padding-bottom: 150px;}...line-list{display: inline-block;}..textarea::-webkit-input-placeholder{color: #D1D1D1 !important;}..textarea::-moz-placeholder{color: #D1D1D1 !important;}..textarea:-moz-placeholder{color: #D1D1D1 !important;}..textarea:-ms-input-placeholder{color: #D1D1D1 !important;}.....top-bar{height: 73px;background-color: #4a4a4a;position: fixed;width: 100%;top: 0;left: 0;z-index: 99;}...top-bar.rel{position: relative;}...top-bar-logo{margin: 16.5px 0;float: left;}...top-bar-list{f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):614
                                                                                    Entropy (8bit):5.3709135676424555
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1B936A0A57408AEEE9BB0C985C77BA10
                                                                                    SHA1:373FBC4A4CA13D9D00F27F39B9A1F47C2067F314
                                                                                    SHA-256:A87418C3444A00FEF3883D3194E8B6EFBB10E67F36A67BC86B27E312AD87DFE3
                                                                                    SHA-512:192129B8BA342E1AE320A3DDD2AE9766F070F3F5FCEDCC0C0E545A9C7922B65BB763A7B80B0907AEBAAAD3ED9668C033590A549ACFF7E503361A35DF457601A1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxhfm.html?cid=36&v=20230104122911&a=5&p=0
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>.. here-banner-2 -->..<ins class="adsbygoogle".. style="display:block".. data-ad-client="ca-pub-2980316807143874".. data-ad-slot="2552117357".. data-ad-format="auto".. data-full-width-responsive="true"></ins>..<script>.. (adsbygoogle = window.adsbygoogle || []).push({});..</script></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0217545745219185
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:66F3652333740E901235EB7C98A3777E
                                                                                    SHA1:DA49EF5AB7A298E5B453ECB46D2E3AE02D8EB617
                                                                                    SHA-256:EC2A23A4D7412768ECC088048091743824E738C5F48F25787BFD0EA0DF786A09
                                                                                    SHA-512:4CD3598C96B133B15C389D92AC0E5D83BE60A429D476E42EF02399C5CD51F559369EC45316C1E013E028AAC0BD9F96398EEC3D7276E9846FD3D670E307126472
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:downloaded
                                                                                    Size (bytes):43
                                                                                    Entropy (8bit):3.0950611313667666
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://hm.baidu.com/hm.gif?hca=85085E8BCA07DA91&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=897&ep=3533%2C3533&et=3&ja=0&ln=en-us&lo=0&lt=1743426063&rnd=596560137&si=fab3002c06c1755f36d362d8552ef18d&su=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc001%2F1.html&v=1.3.2&lv=2&sn=64030&r=0&ww=1280&u=https%3A%2F%2Fwww.mangahere.cc%2Fmanga%2Fstar_martial_god_technique%2Fc002%2F1.html
                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 384 x 206, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):14636
                                                                                    Entropy (8bit):7.936875567502665
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E38A5FCDF48BF705BECB6BBD1ED88250
                                                                                    SHA1:1D3444568E430DF6679F33BEA3A45F71E8E41E8D
                                                                                    SHA-256:4E159F20EA2CD916D242E1EBF35579CA3B916051E5E3EAB7D19785B571DE44A4
                                                                                    SHA-512:762243B72BE3F0397E1040C3B8B989F402A007659DD32ADFBB46EA1DF63627267671961844E5330D244373AAEE40A8D4BD5DB14E6D06B0F3EE70D308E672F9D5
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............7..... .IDATx....T........(.......&....._T...........@Q.T...A..D..7..[....p..}.y..3g..j..HaB.!..|...B.. . ...E.@.!.....B$.).!.H(R.B..P....".H..!DB...B..". ...E.@.!.....B$.).!.H(R.B..P....".H..!DB...B..". ...E.@.!.....B$.).!.H(R.B..P....".H..!DB...B..". ...E.@.!.J.Rg......|.x...../m...Y....m.%...6...9..[q...bN...nQ."E..>~.x;.....O?-...,...w.y...B....S2.....A....E.;.l.7.F..e...3.o..A...#.<b..7..|...&....!D.d.`.!.w. ....hM.4)....v..r.-...+.C.=d......!D.d......X..G.q.-......_.G.}T...B.:O.....@.*._.6.`........|.!DR(....>.b..h.q.;m....B$....B..". ...E.@.!.....B$.).!.H(R.B.!~....c...5k....oV..f..S....Y.l.).ap..F......*xG.......vZ...w..._.../..R../.....m........_k.A....9..._~..;..b...g.y...p..._.......W^io..v.0...VZ)...:.....z..-..B.M.;..i.............:...s*...:..\s..~...v.....n...OH...3.8.Z.n...M7.d...j..z...W.K.<.s..'.|.......0Qn....5jTx..+..B..O=.T...[.n....#FX.}.{.....l.3fLh...;.....,S..O?.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed und
                                                                                    Category:downloaded
                                                                                    Size (bytes):120196
                                                                                    Entropy (8bit):6.011827637054103
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7F690E503A254E0B8349AEC0177E07AA
                                                                                    SHA1:127F241871A9FE42CD8D073A0835410F3824D57C
                                                                                    SHA-256:7AE714B63C2C8B940BDD211A0CC678F01168A34EEA8AA13C0DF25364F29238A7
                                                                                    SHA-512:329B4FCD0CBB804324A2A0E41542B64949208CFFB18D38AF50A7CCBAA007C0BAF2B241A8077B4DB0F6E97385E65ADA7D73F6D06A5E55411D549B5A3BF29CD641
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/fonts/Lato-Regular.ttf
                                                                                    Preview:........... DSIG.......|....GPOS..........K.GSUBV.T....l....OS/2..i.......`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf_.U.........head...#...,...6hhea.......d...$hmtx[.`........TkernlBjT......l.locaG..........,maxp........... name.M'N..s....vpost:.].........prep.......,...K........,.._.<..........^p.........D.....-...................V.....D.C...............................b.....".-.9.....................x.......x.......x..................P.`K........tyPL.@.....J.z...... .............. ...'.-.......................6...j.$.H.~.R.....X...X.J. .`...d...^...d...X.......<.......h...l...(...l...l...n...`...........................".l.V.P.......Z.Z.........l.....Z.....f...x.<.R.......0.......<.\.....<.\.....$.:.........P.................V.X.......X.Z.........f.&...\.^.....J.^.H...J.......2.X...................j...X...X.H.P...^.H.&...d.>...,.X.z...................F.X.,.X...X.X...t...............4.......,.X.....r.f...<.D...\...........d.<.D.f.....F...d...R...T.f...X.z
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):2851
                                                                                    Entropy (8bit):7.922128846143632
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0233D546F37A4082F4B4CBCDA804B408
                                                                                    SHA1:8DDBD92B3B08BE47CC4EE250960AB583461E8EFC
                                                                                    SHA-256:AF7CEA77DE8D328AC34CECE4B857E6629EC56DD5561D9A4A5293AF91F19E27A8
                                                                                    SHA-512:7AE74EABC1D51B2AE631D805DF9CD82C091CF163931F3E3889C8FA8F7E84B8ACC4AF91581314E74CF9350E9DCBFF05B32CDFB435EB0E2DFE550A727C5CB583C5
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR...4...4......x......sRGB.........IDATh..Y{PT.....v.EP....D...f4..h..5mb.....i.M;}..G.....il...MtZ5...d.I..h.2 ./@.............r..qf..{.w.w~.{...;.$......E.R. .....I....I....$.p......+...a...4=1.?^0..U...'..P..N~. .E:A2..$.]!...M...Q;..v.'.......Q9j.N...1...H'u}.-i..J,e Sv.#.WI...N..a....@.......x.ue./.....N..o].....;.A.....(]z.l.~.$a...5z.X.H.`./T..y.. ..........6..}......w.(.Smh..K....y..p.1..B2.mZ.((O.....B..d.....k).V..>"...1!.D.1........R&..:../..Q...M....g.d.l.D.XB..V..Z<G1....R..M....H...L.$..t.+.L?p.H..3$..5,..1...&/N._l]>...F.*.U..u......N......;Y....+......N~Y...4m..@.. 3.q..u..~oi..e=.r:..m.H...i$.hl......Q.>.o..U{.O..".......w.Ju.....1.fQ.O..$.G.{L.XC......?;|..`.!34{g]a.+.s....d..."...<+..._.F.4....4'^y .{y......6..K....R.....^P...).op.V.XA_,.f.F.s.....5V...m..27...+*/V..Gz...Px.WR?.............V..A5.....5}..v..............{.0..%#4/..6>..q........?r.WV..I$[..3.g9...M}..Q~../^3?]zV...s...~c.pvZ./.A......_?.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):829
                                                                                    Entropy (8bit):5.395675426459911
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A0DAAB74EA1D28754D0EA4B18904236E
                                                                                    SHA1:D236648EB8EB3102519C97D6F032FCC4749D3635
                                                                                    SHA-256:31C9C725966F13162C45EABA18C0852DB43FAB08B60A81151E239F8170B78350
                                                                                    SHA-512:8D293F365B0B838B6DCB4D32C2292BF164C9C34ACB4655AF0CC6E22D34375D1C20804A6E66A231E5CC4ABEEA390C393B6CE5D0B0439AC85F0DCB772A2EFC2D27
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="ekTBNvCasRqL9pcfgLyBFg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1743426075431');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019811610559996
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:556EECC1188078E1F8B3E12B164C293E
                                                                                    SHA1:B7F403F87DA95CC260432D15AAF10F039126818A
                                                                                    SHA-256:0424DDA28CE374D6CBC6F6B85526EDEC74F91F0B5781A4C60D023B5C9838B7A9
                                                                                    SHA-512:AF4C514E07B3E3A458DEDF2B24E4648486D2CE0B0037FF5A483ABAC597A571FCD07F545951BB9B15850FE18020804D11396EA7FBC8B3D11BC4F6FA92319851C6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (660)
                                                                                    Category:dropped
                                                                                    Size (bytes):661
                                                                                    Entropy (8bit):5.495861276267421
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:99D3F73FB052DD5114EF1DD51E2AE7C8
                                                                                    SHA1:43975C8200FEAE11B116F915816E98403D291572
                                                                                    SHA-256:AFB01DF01136AF21F5CD68C75B6588D575EA67DF64F0ADFEB3070045648BFC48
                                                                                    SHA-512:92880FB7F46A41F8E4ACD1F3A9B8D9501CF2E0FD9F63CFBA1D35526F8444B7000A90383D9A46A9E9AB41187B8E9B537D64256F63E34B29B3845E1A88DBC64EB4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('g a(){2 c="//5.8.7/6/9/4/b.0/3";2 1=["/k.e","/l.e"];f(2 i=0;i<1.j;i++){h(i==0){1[i]="//5.8.7/6/9/4/b.0/3"+1[i];o}1[i]=c+1[i]}n 1}2 d;d=a();m=p;',26,26,'|pvalue|var|compressed|24541|zjcdn|store|org|mangahere|manga|dm5imagefun|003|pix||jpg|for|function|if||length|tm000|tm001|currentimageid|return|continue|17555619'.split('|'),0,{})).
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):688
                                                                                    Entropy (8bit):7.589300603591682
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:71DF7E437DDC30EBE854BF23AA803A61
                                                                                    SHA1:0F7B5AA0EC722BC378A5727E16B8A826B93915A3
                                                                                    SHA-256:C0900CB6E773469DC1F1B82CCC4C938BDE8EB6F457C56B6012D192FA836C37FB
                                                                                    SHA-512:2D8AA617A1F3FB6B60934F7B06A1642EFB171062476471D06D37DB45BD4281F7E5CB1676B07725C7FC649315B1FE4ED6E90CFB3AA00C5EDD586D2E322ABC2C5B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............;0......sRGB........jIDATH..W.K.Q.~o..n(.ML..H{...z. ..B..<y....<..E..).....E.... j6.q.}..../nm6>.....f....)..y...@?....?|...v..5.4...S.i.NJ...fs.t.v..l#:..+.e....y...7..1X..t(.F..@.`Z..._......H:...t...w....`L.C..n.N$...9..D.'A..O,c.w....O..@I...0.*..#..`..0..{.A................I.z..^.:-.\...(>.#..%&..|.>.9...M.~|....Xb....?6.]T7...t..l.....y..t..k..........F.|......e+`.7.V.9....dn.....$.....+......N.&..../.....z..*3.=......P....o...vv+._.).D.O..r.>e&....^J16.?..W-.?`._...a.z......i~.X.Zf.5....`......Bl....q.fp...@I.D.........(..V..e0..X"<v~gP..,pY.1.<l}8.:?O..2x...C73.&;L&...`....YC..f.(}.......t.O.o..#T........IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):105413
                                                                                    Entropy (8bit):4.702466835621227
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D057174A89E243B01E79D8E45794203B
                                                                                    SHA1:A82B23D5BF9ECA3F6F83C7EABC8E7865C12D982E
                                                                                    SHA-256:8E8BC28A51A6A4BF4348062BD150C30C16FA93A57371751A94FD7AE5F4CCD4DA
                                                                                    SHA-512:D6D660A8D507225234F45169E03884EB31B63B64274DE2D44539341331AD2D686379ECC66CC0DAA704631266FA084F08217C5F52326E9683A74C32766DB0D022
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/manga/star_martial_god_technique/c001/1.html
                                                                                    Preview:<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="Shortcut Icon" href="https://www.mangahere.cc/favicon.ico" type="image/x-icon" /> <meta name="author" content="Manga Here" /> <meta name="resource-type" content="document" /> <meta name="distribution" content="global" /> <meta name="copyright" content="mangahere" /> <meta name="robots" content="index,follow" /> <meta name="rating" content="general" /> <meta name="revisit-after" content="1 day" /> <meta property="fb:app_id" content="250769461611065" /> <meta name="fb:admins" content="100001376095179" /> <meta name="keywords" content="Star Martial God Technique 1, Star Martial God Technique manga ,Star Martial God Technique Chapter 1 Star Martial God Technique manga online" /> <meta name="description" content="Read Star Martial God Technique 1 online. Star Martial God Technique 1 English. You could read the latest and hottest Star M
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):7527
                                                                                    Entropy (8bit):4.281133263719989
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:61A8EF91C9E1BF49363A78B70CA4FB21
                                                                                    SHA1:040EE5375CB04F05D670B9E034D5D75C857CA3D9
                                                                                    SHA-256:568A7EA1E6A0C63FB1F94869E42997EF9165E6ACD12A94F9454A2D8FECD46746
                                                                                    SHA-512:1960526315D8B23317D251AB5A9A37C5171AE6AD9696305EC774D9C8D2576AB942C7098DBD9AC81EBD8C8FE0A4D3647F3E232BDCE258866B0BBBF1EC497FFF1C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/comic.js
                                                                                    Preview:./// <reference path="jquery-1.8.3.min.js" />..$(function () {.. detailoption();.. showMoreBt();.. bookmark();.. commentload();.. adult();.. sortBtnClick();.. collectionbt();.. if ($(".detail-info-right-read").length > 0).. {.. gethistory();.. }..});....function showList(id) {.. $('#list-1').hide();.. $('#list-2').hide();.. $('#list-3').hide();.. $('#list-' + id).show();.. $('#tab-1').removeClass('active');.. $('#tab-2').removeClass('active');.. $('#tab-3').removeClass('active');.. $('#tab-' + id).addClass('active');..}....function showMore(em) {.. $(em).parent().parent().find('li').show();.. $(em).parent().hide();..}....function bookmark() {.. $(".bookmarkbt").click(function () {.. if (!isLogin()) {.. showLoginModal();.. return false;.. }.. var cancel=$(this).data("val");.. $.ajax({.. url: '/bookmarker.ashx?d=' + new Date(),.. dataType: 'json'
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):4.999711557952641
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3A508CCFF87D635E4617EFEA460B3C9E
                                                                                    SHA1:BCFEB23CCD152C8E41355DE9080651BD014C60B1
                                                                                    SHA-256:8F29B068AD3BD8EA23D1782F91998383D0EAF11DB02CB5E9697892428D893E73
                                                                                    SHA-512:50069ABB841656F961395E647EE53A246AC6967FD17A3B7CE19FCB916B778B64DDB473C1521EC6F3F7F580073E0B7D2F95F1F80CA68FA5B5E146679CC81BCA72
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1144
                                                                                    Entropy (8bit):4.763962520859345
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6E5B3D70BF38D564B69042053AE22DED
                                                                                    SHA1:B3A21B2CFD9C97D8191ED3CB664A1AA94CFFF1BE
                                                                                    SHA-256:16F528D2C767DF46A8EB6A1C74FA05931933D2C6F82AFD88C06F840D772368FD
                                                                                    SHA-512:0D6AC367922F3BCB4107A7FC6D6443B033D92F970DE888E3C4355C56B8BAF96DE03A61BA6E2EAA8AE83BBD15A976458990E3029B1CAFECAAF954A14671F2368A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/index.js
                                                                                    Preview:./// <reference path="jquery-1.8.3.min.js" />..$(function () {.. $('.manga-list-1-cover').mousemove(function (event) {.... $mangadetail = $(this).parent().parent().find('.manga-list-hover');.. if($mangadetail.length>0).. {.. $mangadetail.fadeIn(300);.. }.. var e = event || window.event;.. var x = (e.pageX || e.clientX) - $(this).parent().parent().offset().left + 20;.. var y = (e.pageY || e.clientY) - $(this).parent().parent().offset().top + 20;.. if ($(window).width() - (e.pageX || e.clientX) < 490) {.. x = (e.pageX || e.clientX) - $(this).parent().parent().offset().left - 490;.. }.. $mangadetail.css({ 'top': y + 'px', 'left': x + 'px' });.. });.... $('.manga-list-1-cover').mouseout(function () {.. $mangadetail = $(this).parent().parent().find('.manga-list-hover');.. if ($mangadetail.length > 0).. {.. $mangadetail.fadeOut(300);.. }.. ..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018326693728959
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5141DA1C04DFD0A25660E591838329FA
                                                                                    SHA1:F1BF33BFA5BD67551D3EA2351A82E809670351BF
                                                                                    SHA-256:203F0218CE4358AEAAECCCE7099485CFC725BF78B7325DA5B12E9AA222752112
                                                                                    SHA-512:E53CBE53E6A7449FBB55752A3B4770ADFECDB2E7A27887B4109D6B0B7908D2812B461BBEEBA42F0774089A4853451E2FB83E2A2C00D5ACB04C134A630F12094D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):6693
                                                                                    Entropy (8bit):4.2828871210310355
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7765F0842C8B5CE3096C63DFCC25DBA9
                                                                                    SHA1:8C37D3B9672122E236FC331C095A11940AF27E35
                                                                                    SHA-256:84943F9D3943B7F32DEAFD1920236F9C830F077314C65E62515C90AB2F8625DC
                                                                                    SHA-512:AFE39F10DA3049008316137C79E29D1BBDF8689A188454FC66CE465A94BAA2FE03F42D752265C29823532683E6C9982569486BCE487AA5F6E5AE0ADB562E9918
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/login.js?_=1743426114170
                                                                                    Preview:.$(function () {.. console.log("login");.. logimagecode();.. loginformsubmit();..});....function loginformsubmit() {.. var btn = $(".loginbt");.. var loginform = $("#loginform");.. btn.click(function () {.... console.log("login in");.. loginform.submit();.. .. });.... loginform.submit(.. function () {.. if (btn.length > 0 && btn.data("isenable") == 1) {.. btn.data("isenable", 0);.. var result = verifyform();.. if (result) {.. var isajax = $("#reader-login-win").length > 0;.. if (isajax) {.. ajaxlogin();.. btn.data("isenable", 1);.. return false;.. }.. else {.. return true;.. }.. }.. btn.data("isenable", 1);.. return result;.. } else {.. btn.data("isenable", 1);.. return false;.. }..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1566
                                                                                    Entropy (8bit):4.321725736359568
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1A9BED3C633398740D3B492A33577FC9
                                                                                    SHA1:8CF5645EF1B978F8701A7482BB479DEF0D74EE1C
                                                                                    SHA-256:5FC98C347C6FA5F7C7F1C9E542EE99AC2B6C6CACB39C016C36A8C7491D9AE689
                                                                                    SHA-512:328B536BF78AF8EFA4882EA29C5BF67345CA253A437B21B2FE1F81AB5C14329C0CB244E22909D24C6A4CCDC61752F8D2FBBBFA4D19BA75924E5C465A766950FA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/jquery.cookie.js
                                                                                    Preview:.jQuery.cookie = function (name, value, options) {.. if (typeof value != 'undefined') {.. options = options || {};.. if (value === null) {.. value = '';.. options.expires = -1;.. }.. var expires = '';.. if (options.expires && (typeof options.expires == 'number' || options.expires.toUTCString)) {.. var date;.. if (typeof options.expires == 'number') {.. date = new Date();.. date.setTime(date.getTime() + (options.expires * 24 * 60 * 60 * 1000));.. } else {.. date = options.expires;.. }.. expires = '; expires=' + date.toUTCString();.. }.... var path = options.path ? '; path=' + (options.path) : '';.. var domain = options.domain ? '; domain=' + (options.domain) : '';.. var secure = options.secure ? '; secure' : '';.. document.cookie = [name, '=', encodeURIComponent(value), expires, path, domain,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):606
                                                                                    Entropy (8bit):5.36345939826481
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4BCA9A1C82A7335871C7D8928B219C3E
                                                                                    SHA1:248A74EC6953B6243985E08976F96B2B49450B7B
                                                                                    SHA-256:9D40BCD662C28D2B15E59733938CBD7CAB34D3EAE787214618F567ED1FD41C34
                                                                                    SHA-512:DFD029CBE5C003B9A65438FBB2563829DE135F621F67DDCABC7D0D5417E3B6984CC85F0BB087CF965E03709405BC3624E76D3731A40D23619BC4B49277FC0ED7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/wxhfm.html?cid=34&v=20230104122911&a=5&p=0
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>.. here1 -->..<ins class="adsbygoogle".. style="display:block".. data-ad-client="ca-pub-2980316807143874".. data-ad-slot="7063397378".. data-ad-format="auto".. data-full-width-responsive="true"></ins>..<script>.. (adsbygoogle = window.adsbygoogle || []).push({});..</script></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.020512065841608
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6A47BC0B45C81422CB4B5F98317A8AC8
                                                                                    SHA1:7E2BF4D116E050B179D6C2D2EB7D5F8128F53E8E
                                                                                    SHA-256:54CDC06B350E7C58A218298BB2EE7486317175A551B73A05DB4E1CC8AAB6D9A1
                                                                                    SHA-512:D9BC7AC113857AB751041592D37D02C72BA0FDA20306536BFE0EA6BBB98B67080072E8BB1CF72917A485E2BC6F3C7D1B5926B378EDC0725F1646B8E854892BA1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):197561
                                                                                    Entropy (8bit):7.987807926135772
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0C1438C6E191820F7292AEB4B54E9305
                                                                                    SHA1:B6819E15D6AB49EEF25481ED58DF90DEE375108A
                                                                                    SHA-256:7C3F9B872A175BB460C6E52E850F9820B4186677EDEAED5609DEEF33475B7452
                                                                                    SHA-512:6FB61964468B3F6AB03DD179CDAA22F8281259777620DAE879301D08FAD17F2FFD7FE01009F8E8C153C2D5C80BF494FD879B7684BC43E85C89521B6B2CDD3E72
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/001.0/compressed/po003.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."................................................................................@...................................................................................................................................................................................................M......1.l.a[3.F..}...1em.a.3..3..3..3..3..3..3..3..3..3..#..dcCdc:l.gM......1..1..1....2=5.D]q..k...$..!.\dTk.x..&....... ..............y....nv\W>...[6..4...N.;......X..w...z..C.zp.N...p.Q".Oz.t...OzH.u.\..S...5Fk..*...s.~..JJ..*..a.P0.u(...z}W&.%....MO..H...o.v.3.....h........L.=>.P)......so.,H.......;...(8t..D..t..@...{....Bz..c..S.{\..H.Oz.....'....*D7.z%a<~.Wz....b....w8\...f.(..B._G..Z.is*....^..D|.=1.l..y...t.l.........f..o.....Lp.p.p.k.C..".=Q..z$P%]...q@....w......y..h....Os..:.]K\.-e_*D\Q...w...8y.y....]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65479), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):93640
                                                                                    Entropy (8bit):5.2934018479181075
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E0A832C7355CFC8C8D8A71E50CA19594
                                                                                    SHA1:B755AC3184D7A3BF7DDE701EA29FAC7BFDEF144B
                                                                                    SHA-256:7581D038B1E4B668548C9537B7D0E9A9557F906A2E1DE696152C5BFB5D3BD5F5
                                                                                    SHA-512:0BDF140184FBF2D673382F49720925000325115E796CB5FD2F5D30A29558EEB2BDEF992393D690B97FB5C82788775EC543BE51EA0C04248EE4D2AF51B4229768
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/jquery-1.8.3.min.js
                                                                                    Preview:./*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filte
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):17444
                                                                                    Entropy (8bit):7.973806235971157
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C50ACD19D31D3F99E50FA260E1F4C016
                                                                                    SHA1:3DCC8A80618FE319576E4BA7A70391A07BCCC43E
                                                                                    SHA-256:4EB7C1EC9BEB25A2215D28A2161C94902AAC3C605A6DA8DA8DB693E1D51678DE
                                                                                    SHA-512:4620E6F244D59D83D3DAC00EEFF3E697AC318DEDEE6931983B0D8A5E218440E61762EEB2129E4C5351341172549487DDF22CB18C3B3B20E74D264FECD2F9EDFF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/17155/cover.jpg?token=4bc48022a3a1fcaad323a20b19ede0141ed82042&ttl=1743512400&v=1681780946
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................F.........................!.1A.Qaq..."..2BR...#b...3r..$%......CS.&s.................................2.........................!1.AQ."aq...2...#..................?.......^K.;.R.l....B.%".-......!...@.U...H.0....m......P..N....N....H..K.........C.._$.9<...z...[..._..f..O.a..v.S.........=!S.7.....Z.l.p..i*j!..h.1..V..b...8.2.e.......k.."v...H...NP.3....$..g..A...;|.....hqU}j.D. .@.c......G..%>E.g..............'.2..by..?$...pb..:..r,....v.SH9.6.;...v.....w.TS.3\.*....F73.T..3.5...I.....?.v.....+Vr..V!)*.....7...G.g..v9........o.....C.UBRE=lQ.G..c.V..p..sz.W7.B2.*aU..9...y..>...;0.+...}.....L~.g..G...4L.Y.....Z."....b}E..2.!.h3&/.8{.v.<.....D..teDv .k...k...1.F#.B}v#.c6..c..T.E.........>........X.uS6.kr....a.y..._L.N}K.:.).....vI...O.....V.#..&.DO.n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):10364
                                                                                    Entropy (8bit):4.290317679414038
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:41708F1EF90D250EE92B16CAED233947
                                                                                    SHA1:0B1F333A643141706D2D23421D83C3CC7B239CFB
                                                                                    SHA-256:E99AB2F719DDB50DC2A746E02FB3C01D902F952191E1D90E5161142389B87637
                                                                                    SHA-512:AC2728F53E744EFA3B2A0DB0F05C1008C59886971A2E74FF49339ADA405E7795F3114A19E869FEDC61A6EC56DB04532C97CCF7E0E759C0AC902963E5FD6ACDBA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/comm.js
                                                                                    Preview:./// <reference path="jquery-1.8.3.min.js" />..var isloadhistory = false;..var isloadbookmark = false;..$(function () {.. if($(".top-bar-box-1").length>0).. {.. $(".top-bar-right-list-3-con").hover(function () {.. if(!isloadhistory).. {.. loadhistory();.. }.. });.... }.... if($(".top-bar-box-2").length>0).. {.. $(".top-bar-avatar-con").hover(function () {.. if(!isloadbookmark).. {.. loadbookmark();.. }.. });.. }.. $("#fastsearch").keyup(function (event) {.. if (event.keyCode == 13) {.. var $searchform = $("#searchform");.. $searchform.submit();.. }.. });.... $(".fastsearchbt").click(.. function () {.. var $searchform = $("#searchform");.. $searchform.submit();.. }.. );..});....function loadhistory() {.. var imageroot = $(".top-bar-box-2").data("imageroot");.. v
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x360, components 3
                                                                                    Category:dropped
                                                                                    Size (bytes):284545
                                                                                    Entropy (8bit):7.977658784604349
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2C21BC8997A700AD78275B8BCD498726
                                                                                    SHA1:6A0F9BDFF1179DEAB88FE17766722036D58BC15E
                                                                                    SHA-256:9D70DB756E44FBCE35B7E01F60710C5DD131C01436EA321744CE07E8BD0555DF
                                                                                    SHA-512:83ED0C0768543D2D1BF9BC0897440300B5F1BC5BC919672B7C2518CD5AFEC39BEB20734D045D05339594F5FAA6814331033164A6F576A3E3319D2CA104F6062E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:......Exif..II*.................Ducky.......Z.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:D6DC732FF17E11E89726AFD0C66638A0" xmpMM:DocumentID="xmp.did:D6DC7330F17E11E89726AFD0C66638A0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D6DC732DF17E11E89726AFD0C66638A0" stRef:documentID="xmp.did:D6DC732EF17E11E89726AFD0C66638A0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):44
                                                                                    Entropy (8bit):4.570353994119938
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BA4377D335F60FCA3DC4A975B7860C7F
                                                                                    SHA1:4570E2B5E2981337DEC7535C7FE6E988B6A1760B
                                                                                    SHA-256:92729D4184296B61A55EFF56415FF95F9107DC5AEB2B7D451BB023FDDA40898B
                                                                                    SHA-512:CB4AA0AFAE50615A877C3D86E2DC550DFE04C2FB6B742C77B21B4A588418C748F6B160CF0AD5BBEB969B7A355E09037F8DBAA02FAB5DA45017A7A4F720806E4D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRUSdvA6SSfcEgUNjfpDgyG1a69FW3MK3xIgCejcFLexjHNYEgUNRRC5HhIFDf8QZy8hgkfzvFLuj58=?alt=proto
                                                                                    Preview:CgkKBw2N+kODGgAKEgoHDUUQuR4aAAoHDf8QZy8aAA==
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x296, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):28550
                                                                                    Entropy (8bit):7.9632818898402755
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4FC426A765C235943AD1CAFED90EEF1E
                                                                                    SHA1:24A26B7FD90730E85D9A10D4F030808C4BD08B3D
                                                                                    SHA-256:6EE32DAA0D7817FC3CEC9705109F8D3A7B64E2DC46623A876DFEBEB8F3A17DE6
                                                                                    SHA-512:1A2E7BE577CFECADEFB2FDC55FEB03D57274B4E1EE90E86D2B23F1963C9DB2442DE5C6FEBD706B427ED87D8D861C130B125D0CDDF84F6892D8F1505E91550A79
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46614/cover.jpg?token=f790d6f8585aab0038f30edbbbcad8ecb6cdf797&ttl=1743512400&v=1743425303
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..............;..S-..x_.Tyy........./.Y..Ej...._/................2(.......6...#.....#...?..z,..._G.xoJ....=.R).............S.4...O...P..WU.K.y..@.W%...iN...H.V......).H><.GUEe..eP....b..{....7...e......sb.R;J..}.y.....,.oR<......|.t>..;..5mOY..+.3.i.8I...5r........rJ...u.|..%.}..=NC....R.0.^.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0184884523300415
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E739AEC0DDC43266BEE82D6A0B33FC6C
                                                                                    SHA1:1ACD645EF0EE18BADE1FB5178C1ABBEAD3F5CA2F
                                                                                    SHA-256:CCA7BF3CB37437E94CEF49066B183EAF7802075AFB40347BC05C89ECBDA27877
                                                                                    SHA-512:9ED5697B46298E711A288836FD3BB6796FE182C7CE5A1FE626A3492C67488800EE6A03C7FCFD58949306F2209AB460F944EEDDBA18E2BDA0C6B03F014C6C7835
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 260 x 260, 8-bit/color RGB, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):9223
                                                                                    Entropy (8bit):7.945643228603013
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5C73F23F8698E7D1D2F7BDB46C085714
                                                                                    SHA1:DFDAE95A9905B614C871E4E93A3475A79B8D75D9
                                                                                    SHA-256:138E620C1F440FA92C60D2191411188FEBBC78D444DDD9F366D91208175DBB8E
                                                                                    SHA-512:5C428CEFE17FD077A74D18A21505601B019DD0A87FFCFB93DA5860FFB049EAF5D02FD1A226887B10E279CA4B8F0EE4547EFD161DB18E8BBE1C60F8106CACA180
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/1530780123.png
                                                                                    Preview:.PNG........IHDR.............Aj.].. .IDATx...y..Wu/.s....}.h.[.,.-..-..M....c.....x. l..^.GB..x..&^..0......Y.,k.I..F./.==.UW.......gd....X......:uo].R.!..-....XP..Q(..(..B...!.v._!b....S...T..V.....9W.Po..]..+j..Q(..(..B...!......@.2GiuNU..W|...W.{s.e..V\9....s...*.3..{E-.!......@.Ba D.0..P..Q.-......Y..="+~hU.=Z.R.X..g..e D.0..P..Q(..(..B...I.\...Y.X..}...y.P.@.Ba D.0..P..Q(..(..B.WIi..J.,..Z.r:....+......(..B...!......@.Ba D)...P.z.be."Wg..6.+...]..2..P..Q(..(..B...!J..$.#;.r:.V..q...].2.l.x.2..P..Q(..(..B...!....e...8z....Q.j.H.s......(..B...!......@.Ba D.*......*.\..G..^W..-~m.2..P..Q(..(..B...!.....C....~Z[9._a.6Q....U.3.e D.0..P..Q(..(..B...!J.c..P....!.W..B...^.J....K-.!......@.Ba D.0..P..Q.....1..,[..o..rp1{R.v.Y..5.r...k...Fa D.0..P..Q(..(sT...P...SE...U.IdQM.QNO..V..WN..Z.B...!......@.Ba D.0....Qo........\.2e9.].,~.b.@~.o).....g.Y.(..../8....y.k.b](I8.....Z.WF_....2..P.^.5..;.:M..../[.....$.S.*t......(t.].)...u].q<OH!
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12570)
                                                                                    Category:downloaded
                                                                                    Size (bytes):49579
                                                                                    Entropy (8bit):5.408882129079824
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C585C517560E5BAC72B5D088180C65F5
                                                                                    SHA1:C1CCB564BDBEE2DB6D0A58C0BEE30B66916F30A8
                                                                                    SHA-256:234E83114417504D55B937A3EBFF1B8AC2EA3E3CD267E99782FBAF02BD70B580
                                                                                    SHA-512:F04697D096771B7644E213F4807A0B33774DDC68E5332C24996A4DFA80D83985FA1359A4915E9083C9410A42B7EF490B0E51E3B4909B68F28159615A6C8369E1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v4iPwL4/yD/l/en_US/5CmUEkNrgz2.js
                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Animation",["BrowserSupport","Style","clearInterval","clearTimeout","cr:6108","cr:6114","cr:6669","getVendorPrefixedName","requestAnimationFrame","setIntervalAcrossTransitions","setTimeoutAcrossTransitions","shield"],(function(a,b,c,d,e,f){var g=b("requestAnimationFrame"),h=[],i;function j(b){if(a==this)return new j(b);else this.obj=b,this._reset_state(),this.queue=[],this.last_attr=null,this.unit="px",this.behaviorOverrides={ignoreUserScroll:!1}}function k(a){if(b("BrowserSupport").hasCSS3DTransforms())return n(a);else return m(a)}function l(a){return a.toFixed(8)}function m(a){a=[a[0],a[4],a[1],a[5],a[12],a[13]];return"matrix("+a.map(l).join(",")+")"}function n(a){return"matrix3d("+a.map(l).join(",")+")"}function o(a,b){a||(a=[1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,1]);var c=[];for(var d=0;d<4;d++)for(var e=0;e<4;e++){var f=0;for(var g=0;g<4;g++)f+=a[d*4+g]*b[g*4+e];c[d*4+e]=f}return c}var p=0;j.prototype._reset_state=function(){this.state={attrs:{},duration:500}};j.pr
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (493), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):61407
                                                                                    Entropy (8bit):4.227810241652713
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3034F3C678517BA01A3E2A6A8ACBD826
                                                                                    SHA1:62A123D7A4573F120EFFDF151B0165EC0D4C3403
                                                                                    SHA-256:ECFA6F064BE07E667E6330418404DDAAA07F0CBEC29CDB6FA8BA5DDA045D19A6
                                                                                    SHA-512:0526C6AB1434F061B12F81DA2A3F18511732EE6D4010632C1EAF7B50265CD2C91EA3BC5978750C34087BBB30E7C51B49BAC80C60F0CD6A2C2579157870729091
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/js/post.js
                                                                                    Preview:.var postpage = $(".pl-pager-list .pager-list-left");..var loadimg = "";..var commentPID =0;..var commentUser = "";..var itemindex = 0;..var isfbcomload = false;..var ismfcomload = false;....$(function () {.. postsortop();.. formsubmit();.. pagerchange();.. comentcountload();.. postimagecode();..});....function postPagerLink(p, pcount) {.. if (pcount <= 1) {.. $(".pl-pager-list").hide();.. return "";.. }.. if (p < 1) {.. p = 1;.. }.. var html = "";.. var maxlink = 10;.. if (pcount < 1 || p > pcount) {.. $(".pl-pager-list").hide();.. return "";.. }.. $(".pl-pager-list").show();.. var midle = maxlink / 2;.. if (pcount <= maxlink) {.. for (var i = 1; i <= pcount; i++) {.. if (i == p) {.. html += "<a class=\"active\" javascript=\"void(0)\">" + i + "</a>";.. }.. else {.. if (i != 1) {.. html += "<a data-pageindex='" + i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):762
                                                                                    Entropy (8bit):7.65949205351592
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EB2F3DC63F7CECAEB410B0F7AFB245AD
                                                                                    SHA1:E0A19FABE23A650ACD0F0DD7BB6B5BE199CEFEC7
                                                                                    SHA-256:9B11389AFC715E84ABE0CDC26E44F35B24A9B1205E6144626EFB3A7745DF2B4F
                                                                                    SHA-512:2CBF36BAE10F368534333BE2414FA688BF1F7487D7D968D3AA6F0010C9245D3984ADDD61F1898CB91E2311421979215CAF57B48C7B935BEDA5B51D381EF406A9
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............;0......sRGB.........IDATH..WMh.Q.....h.....41-V... .. *.....F/=.^=z...ID..U.zS...E$.$P...Z...I...:.t.iw....X..y...vw.@.L.o..@.oPD$ .\.*[......9...g?...V......y..M.P$.....n..Y#i t(.O...\".K..k......].@........Z.2.%\..\.T.8Q/P.g,.T."b.M.F&.$.6.....7&O..P...pd.p..S..q.a.....c}..h.m....*Vw9..Q..W".s...is.T...._.0M.t..._...Q>p...7L`w./.]j*m...4..Q`q..w..A'....b....@.y.$.-].'..e.......8. ...n$..k.B%xH.)......8..j.. ..}.T`.-..[`.=`}..s..%.M..K.4p...N.......Z...:...W.7...-.....j.hh..,..^.....a.....a.YS.W........I z.h..2.....T.....w.Wj..W........@.z.2.u.~...\)......`..;P..-+.^..JsI}.B.r.N...s&1......M.)....f,>U..L=.{.....jw...N...H|lw.\...dC-+..S..0\...T.o..V...e..#->....C.........IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):28
                                                                                    Entropy (8bit):4.164497779200461
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:840334C72C6BDC01EA4EA72BC89D64FA
                                                                                    SHA1:F20B1FA7878B1F59ABA5B9D1B49E0E2E6D34A60A
                                                                                    SHA-256:C1028F8DD7F0885920807FA40ECFCD6377A25241BA07201A76347E4913EF9BFC
                                                                                    SHA-512:AC1B7D3A1C11239C7642B83F853C1256EB466BD2BDE63690501D2D52BF3154A31898C76A7669DCC004597A5D8CCF4244ECC8A11C501B346577B2E3B29591EC1E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCZmlKMmxKyCdEgUNkWGVThIFDZg19Bkh3cb4BEEO4KU=?alt=proto
                                                                                    Preview:ChIKBw2RYZVOGgAKBw2YNfQZGgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.018548466896808
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7279DDC866980BE2A4B35398D542B419
                                                                                    SHA1:F96F24CEE14C4ACB89AECF65AF602202409D40D2
                                                                                    SHA-256:2BAC423439A01109C0014EB9AC00F41EBA31737D749A4CA2DA80376E48CACD71
                                                                                    SHA-512:E3CCA14F6EA93844A5689AD55ECCA2C7CD77BAB503F9F743D1436990ABB590D4CDA50827694B8573BC7FF5E28807F3FD4CAC7FFBF384AB8B7BE06DA754A2D8A4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 200x285, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):24020
                                                                                    Entropy (8bit):7.9740505543265865
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6BBCBCF769AA936301FCA8DC91F792BC
                                                                                    SHA1:AC1E9D527A62BD28B96ADE6C5525AFC57158230A
                                                                                    SHA-256:805F99B6987149888A9B056EA62473BB9714759D3FA8C4BFA85C0A0387E9CC5F
                                                                                    SHA-512:88DC86B4FE2C568863BC74D658A9E41C91B437FBE86DAE2F785B04F0C2D458F91A5F3A456EA535015B7A384959F554BD7EFF270375EC27F734325DAC507A4036
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/32106/cover.jpg?token=759da998e6ca5864cf1e417edf43046e784ae76a&ttl=1743512400&v=1737582421
                                                                                    Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................G........................!..1A..Qa."q.#2..BRb...r...3.$C.....4cSTU....................................8.......................!1.AQ.."a..q.....#.2R..B..$3r..............?..p./!c..F0{...........faf...`.".F.TFX0.9 ..u..W....a.......y.x;.E...."..!..H`. /. |...~....Q|j...H.Jh....:*..]Wd...R..........P...Vd....I....OmJ...gh5.U...>.5.6.m.^r.......Ei.C......O......2...]`..W....t.N..#HT2.K..q....~U.'.$.M...".-<rM2..R..2H.;.....MG2sMC".[.<2......Q.]l5..%..K..ei|...w..u.U.~>g.....ZzMOP.o.NV....l.x.....4.]..._\8..IH....r,r...........#J.7.X..9.j.t....l.K..U....D'|`.....5s...KYo.*iX...b...4's..`..l..ROK..7.....(Yj+CK!c...z{....0ga....z.."tFv.%...S,...%=D....l.s.c.....H0|. .....g..x~Z....H..I.4.f`H.U|...MS.hij#Zn....{.a..p.J.~..p|.?q...6...=...V|(........T
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 200x284, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):36514
                                                                                    Entropy (8bit):7.963791823251216
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D410B3E2CCF3E8620FCC370CD9936F9E
                                                                                    SHA1:ED6633186644052A041086EB315A3F3895F17552
                                                                                    SHA-256:BF7F2658F2E14854087EA7306735D6DBCAA30181ABF360FB32EC77D62EDB1214
                                                                                    SHA-512:0B2864101811796B93F9C6EE489EC4EDD5CE154F6AFF5E4416395EA67FC1F9D64F0A39A3699809D9E1D4F9EE80A66A3ADEFD185F4FF992A3B31868A75E0B021E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/46610/cover.jpg?token=d3f757499cd116ce1f6d9217767f000ca978a4a3&ttl=1743512400&v=1743304325
                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.u..4...#.e.2."B..{t...r...&.5.M...Q.|m..m..e...<........\.`........-...*...t].%....'.'....S...1...^.....h."C.]....$.F.....S_.M...K.NP....+.. q.......G.....B.We-.....i..kw....dp\...wc.A9.S......Y....um'n..u.2..pP.X..+.4jK.......h;U......%xr..55O.O.......7.....W....!..|*....I..[...5............U..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0178528008865575
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C086117A871F101F7AC149D577BF5F68
                                                                                    SHA1:D017F8B442100C2255E2E218F2BE2F9D3705D671
                                                                                    SHA-256:2EB870717AECC22629988C0AF23DC052E47C025269D38ABCEFA8EE48CDC408C4
                                                                                    SHA-512:DAF3D8FDCF3FE9883D40B1E2B75B4B61684C9094A2905E2F9176E087DF17E51DF44C6AF6DE1CF7D35DE12F314E9FBCB2A591119E2BBF9DBBD6CCC24110898A41
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):188450
                                                                                    Entropy (8bit):7.988062420857008
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:45118C017C5A7605C667185B8BC82EF3
                                                                                    SHA1:F04FC85839C96CF8310F6A71D6234AE5D036F4BB
                                                                                    SHA-256:1A70A0D9639C1CC55118FE783B52368566B3408168930FD5B38B570877E8F91A
                                                                                    SHA-512:7B56406CE51E9175468B6C855A419A7BB32609E0CBB814D65376E7AD23F7472B700BF9D02AE6041C829D339B6CE2F6211CDF68AE4F8DB46441FD1F63A1EB27FD
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/002.0/compressed/jj002.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."................................................................................................................................................................................................................................................................................lLg.......a.1.1..c.?.l...a..a..a....&......./1.Vvf!.....g...T.F46F9.Vf.s..'>..s...?..s...?.........0..0..0.......x..`.o.~'...:.....:...:.....:.....:.........+...r....|P.x......6.g9.^...]. y.....V...&mb#_6.[.~{..b..g.3-.T0.y...t...&Z.6/&c.|R..UE.,..].9F.=..^]*:K@(.X.W.V....j.HS6|...?f.......KLLD..."......EH...<......E%>.Ty.)[....._L|...d.........l.E...y....1q.o>.....=.R2.=....UL-:....i&.%7...vYf.LmW%.[W......&.)D...z..<X.{.;.Y.9.d.[.Ao.T..K.=U.~.Z.uN.&............e....5...d......8f/`.j.....Q1..T...V......t.R{I@.Q..G...dO.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 980 x 525, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):154679
                                                                                    Entropy (8bit):7.979191229302945
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F30FF83FBD81714F2146A70FC1433401
                                                                                    SHA1:5DBBA1A9BA63090F72693AAFEAE9BB973463F6CD
                                                                                    SHA-256:4A003BF7860191F13066F9246C098EBFFD842229EAC4A705723ABD0E5C61CF04
                                                                                    SHA-512:A43311B16F4DEBAA73164B12CE17334B314D5FAE1CDD9B392434C1D9C2DC1931CFBC1401805CF9500C2591D97C5C4901C11BB777F06D8696360A4885A52C87AA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/2.png
                                                                                    Preview:.PNG........IHDR..............7.....sRGB.......@.IDATx....dE....q.F2..D..#(....`F..F. *9....Y....k@...P.E.D.KN...&u.>}....]vW.+af.....O.S...n..~.U.|s.N..8.'.....p..9...=...<'......G.~K'.....p.N..8.'.....p......Y...'.....p.N..8.'.....x4......=...p.N..8.'.....E.Ig...n.....%.I..8.....}....]..B2Uaw..P..'.....p.N..8.....-.bZmM$.....:.....&....&.^..p.N..8.'.....$066.*&1.E......8.YA.....&...p.N..8.'....CE..j=TEy9N......9.....7..8.'.....p..i...nhr*..N....o..9.'...G......~'.....p.N..8....d.....o.....%...k]...u.. z<......M.....c.6...:..V..C!*&.xW..vM.RO..}........:a......~.....SA...'-K....e...L..z...K...Q..m..N.L..w'.....3.....r.N..8.'.....p..-....m...".../'O.x.>].N.<7.O.&V_.OS?...(.z...:..)..j..6%...T.A.O}..N`.%...F..0'.....p.N..8....."..8.}J.N.......&l`y.....5KPZ<Y....t.}a....P.dZ...ZeO..3'j?.g}g.xr.u..M^..N`.$..z..Wo..p.N..8.'.....H`M...F...g.e^..k.ki[...i..#.UX...K.}[-.{.....S........%S.........J......o.....p.N..8.'0...3m.".iD8/...i..v........{..u}..I.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0194804721346875
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:781D09445652498BEF7675BAC15FA66C
                                                                                    SHA1:4235E0F9C8F3757A834E8B3F2870F916F78A09E8
                                                                                    SHA-256:6D5337A58E35ECCB4A4F70E010C79A3A239DF38299FDD40E0AC1FADE7D65326E
                                                                                    SHA-512:1F52DE2CB7E5B621CD1AD4F929CC93C88B0C9BE1DFFF9D12AC8BF6FAFB7821CD9AAF9A2EA3E9909C716B28D7FD61D91F444A270FFBB31E2875F4673A1A458628
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.0197623568762175
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D24D0A55E391F7E8E01C4211446D7878
                                                                                    SHA1:FE0ADA81592181AA5E0189F37FE84D4F805CF6F1
                                                                                    SHA-256:EBC6651526C22FE2EB971C67644FED34BBF744A4B16BE4B67AF0184D19298127
                                                                                    SHA-512:C003A8BB10FE21EEDB8DF5AACF77D1AECE486829B6DB22DC329FBC9336FF943AB051D70A642F3ADE013169E0A2083942308DEF19FF137E5D1E5763C5008D62D3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):781
                                                                                    Entropy (8bit):5.072097115312156
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6D0D2575A5CCC382E906A445B14752AD
                                                                                    SHA1:4E773B0F58C6E504052E8B2517B59A0D0E034332
                                                                                    SHA-256:97C380CFA7D8D62A72E8954097550595C2836BA2FD4C9531DA43B7C20550D5A6
                                                                                    SHA-512:FED3EB0D0852697995F286F45E9BD1BA5E688C3241FB4DA46D2F2218748D8FB7DDCA7525764A77FBC9310DA774BD26C9897F80A2322DD4F258F5448599458B18
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.mangahere.cc/opensearch.xml
                                                                                    Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/".. xmlns:moz="http://www.mozilla.org/2006/browser/search/">..<ShortName>MangaHere</ShortName>..<Description>Search Manga at MangaHere</Description>..<Tags>manga</Tags>..<InputEncoding>UTF-8</InputEncoding>..<Image width="16" height="16" type="image/x-icon">http://www.mangahere.co/favicon.ico</Image>..<Url type="text/html" method="GET" template="http://www.mangahere.co/search.php?name={searchTerms}"/>..<Url type="application/opensearchdescription+xml" rel="self" template="http://www.mangahere.co/opensearch.xml" />..<moz:SearchForm>http://www.mangahere.co/directory/</moz:SearchForm>..<Contact>service@mangahere.cc</Contact>..<AdultContent>false</AdultContent>..</OpenSearchDescription>..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019424138114688
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5A5BF5CF35D75AD161ECE6B16E6DF830
                                                                                    SHA1:320B27F75238BD90EF909D5A9D7D2B582C204F4B
                                                                                    SHA-256:985D763BD082F911F886D4754661BB726C3F29780640B1D38D4002E34C654429
                                                                                    SHA-512:F6C6C6F96F58790DA8D852F56FE73B2130F3E1B66AAE9A8B7383D007270BB3FD94ECE0FD06F5C3D183F913F54F3E6AFC5CC945DE9BF8A56E0040B48FBB7F7D62
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (893)
                                                                                    Category:downloaded
                                                                                    Size (bytes):898
                                                                                    Entropy (8bit):5.139220256663965
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:99FFD06AF24D10EDDBC668D95D42863D
                                                                                    SHA1:9155EC3638F5BB207F1FFEA726A3AFE0DDDC6999
                                                                                    SHA-256:AF094857B470CD300753C36C2C956175CB94F8634FC933F62B1EF7AAF3086ED1
                                                                                    SHA-512:7F1DD351156B2C5F4F671B9F15DD9E11D1BE6D585250748807BFD54EDE4D9592312A00E0F70301DB969B6606E944C5FD129D9BB097782F3B6D04EF1203A6C474
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                    Preview:)]}'.["",["aryna sabalenka","studio ghibli art","inzoi console release date","michigan tornado warnings","white lotus season 3 episode 7 recap","eid mubarak eid al fitr","penn state wrestling rocco welsh","eli lilly lipoprotein a drug"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"1301355131862732773","google:suggestrelevance":[601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[3,143,362,308,10],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (660)
                                                                                    Category:dropped
                                                                                    Size (bytes):661
                                                                                    Entropy (8bit):5.492176701412237
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:33399B5C058E45AB581609C0094D205F
                                                                                    SHA1:C5D08BF746BC64E023566B7ACB00F7E04F091BED
                                                                                    SHA-256:92B351DDE6D7918EFA805E2F2FA9CF273C8BB55F8A62B160516FA64569A4490E
                                                                                    SHA-512:CAA1F5B25A66EF6975637C55FBF0D03CA9CA238A86007A2CC4D3737E362FFF755098E0CC9AB88441144890BCC57FB6BC152C84904E08D11BA6AC94D4766CE016
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('g a(){2 c="//5.8.7/6/9/4/b.0/3";2 1=["/k.e","/l.e"];f(2 i=0;i<1.j;i++){h(i==0){1[i]="//5.8.7/6/9/4/b.0/3"+1[i];o}1[i]=c+1[i]}n 1}2 d;d=a();m=p;',26,26,'|pvalue|var|compressed|24541|zjcdn|store|org|mangahere|manga|dm5imagefun|004|pix||jpg|for|function|if||length|no001|no002|currentimageid|return|continue|17555631'.split('|'),0,{})).
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):80
                                                                                    Entropy (8bit):4.9245474706146
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D7DF9032F2B4EBAF48A974C2EF9B84F0
                                                                                    SHA1:01FD47B3931125E181216467DD325BF26417891A
                                                                                    SHA-256:511B413026F34A21D4FD1E3FB50E0BFEAF9CD88D0696D0F9BBC10972319B9758
                                                                                    SHA-512:929471D42C4AC6E78EDB8C678FD57106B4EC98893756A318C5AEC76C36FEE15572D4096002C59738B6247FA9C06BAAA51FAF75B102E2C6D84E4275D6FEC12714
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCVNu8GQc1AtFEgUNBu27_xIFDZFhlU4SBQ2YNfQZIbX6MObqvKTXEhkJcgl49Tw-pXwSBQ0G7bv_IbX6MObqvKTXEiAJmaUoybErIJ0SBQ2RYZVOEgUNmDX0GSG1-jDm6ryk1w==?alt=proto
                                                                                    Preview:ChsKBw0G7bv/GgAKBw2RYZVOGgAKBw2YNfQZGgAKCQoHDQbtu/8aAAoSCgcNkWGVThoACgcNmDX0GRoA
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):175475
                                                                                    Entropy (8bit):7.984778624243939
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0C87B29587E074D66D4D8B3601375F34
                                                                                    SHA1:5ACE8E2638CBCE3454ADBD4EE25BA60CBE6D1725
                                                                                    SHA-256:8E73DB0A2CA50B6E6F24CA0E22CAF2953CED957558AA80261EDDEF7D8670F463
                                                                                    SHA-512:91B5AAD021F0961D574EB9338B6CF5EB6E65A611BA95E56E2B3A8AB142B00BEBE3F15E1B4168535F5C84F9B4179990A4351750FA316F57D7AD0E478215195060
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/004.0/compressed/no002.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."................................................................................@...............................................................................................................................................................................................paCtaCtaCtaxn............0.7F)...k.k.f..Dm._a.1..1.6.,6.,6.,6./.....graCta.n.0nL7M......Q.1H7. 6.#..............c..S..nb.nb.na.m.f.........W..)`i..../.m.....Z.6...${..~b\.R..Q...8...W..7:.&6.e^~..=OP....9.Y..D.I.........S.Y#.L..>..>..&3....g..IvT..%q:.,.bavr...'.jZ$.($.$....9d..'G....`.E...W..P.@......W..R...R3...e...2&r.+..3.`BWFS*LI.Y...6........5.QC.L>Lm..ps.Q.../5o.?.v.%.a.s.*.#.L..=>..u.LW..!l.q.b...t<|...+.....u.u.H{^.s..../i...>%i..PJ.].m!`..H$R.tJ.I.!pi.c.<..4........}..g)`k.....&\D&.jL.s......bg......ei......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x283, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):22828
                                                                                    Entropy (8bit):7.9646402362396795
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AA8993C272DB06BD46EAC9F1724C25E2
                                                                                    SHA1:CF60E4A6BDED4B7D4A38F74EBED09022AD52391B
                                                                                    SHA-256:B3FE2D41D4B3D04991EEF63EFD0A735E92C323CED7C41E2EA06C45993FA9476E
                                                                                    SHA-512:05B702B0085B25DA7AB9A95AD20533A12A3B398DB56D15274680CE96D8F825DE6E90F1A2EDFB696B47718E359A0B98811566EB22B40E2ADC7F0766DA3B83F77E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/36599/cover.jpg?token=fef47fee19579e60f164cf5c36540662ee5fe87c&ttl=1743512400&v=1632751333
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................M........................!..1A."Qaq...#2B..Rb....3r....$S....%4C5c.&Dest...................................2.......................!1.A"Qa..q....2.....#BR..............?.....w....[.j[....F.</9.1. U,z.6...S-.....5.X.yQ$b......oMR5.H7...j..J....S..c$.o..pH..krG..K?....'.......b.t28&Ur.$..r........>..j.Kr....P.Xj....X..4..x>}.+m..vp..u...+.2..4.,4....`..X....U..|F5.TF%[m....s.9....}...s..,m_W..)<.V..........H..~.H.K!.R>..9&S...lt`:.G.F.{..$.5P....Tr.z..=..k?...4t...#..:..m....6...k4....zW...%N..3u*7..9.9.l.oQ.....S1..J...]....c'I.4O..,e.w`:.c......5......7..x...1..b2G1.'_...Z.`.c ..k7..T...=....l....k.EJ..H...u...=G__o..UU..yy'..V....=.......*.z.5$..b.D*X.Nq..=F....5....1.2..5..<.1V....pw.L.....*.Kmc.d...8.u....4...`..l....G..}.lp..1....O.g...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x283, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):21169
                                                                                    Entropy (8bit):7.962840679705135
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A75D9933DE0079E94093A7885BEA6166
                                                                                    SHA1:742C6DF89DF1844B734714BC987C325BD7F87DDE
                                                                                    SHA-256:1DD6966C29041A96A6FB7886F142B849B5A60FDB0F38BB74C8AD373A8348F384
                                                                                    SHA-512:385B00DF6C164EC4DAA39ECEE77109E3A880CC1A726811123829A7E5EC2CE3EDE1B16DF128AC597D6209D259F17C81ABD8424E24EBC22C61331B63D81DF6B88A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/15562/cover.jpg?token=7682e7f3f05f8ba7c9ef2bff15313f96ae70da88&ttl=1743512400&v=1737236225
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................G..........................!.1A."Qaq.2....#BR.....3br....$C...S...%4s................................3........................!1A..Qaq."2....B...#..3R.............?..f3..u..|.'..Xyv..I......JA..G=..lG.1..H...c.s....R&/(..*.o.+.G\-..O$"...67.....y.;..9./.+u...T.6.F.IB.........@_{b..a#)eN.T`=N...i\..:.(..@.F.<,.A..@....'.k..U.|.l.6b..&S......$../...m...1.y.R....V..R...9.{...J!.R......LgZ.r.A.Nb...H..4.....v...V.=..+...Mn|.....E//....K.$....JP..m.*w...V..)o.I...l....@.qI.]..^\.S...q..z.M..1...,.J.......Q.M...z....g`@...I...Z......<...>.\A."...U..V..r'.UdN...5.....Z...A%B..#~.0.#...Jy..............P...!0...*.Dc0...WN^Q.v.Gh.e..{...K...;Sw....J.(.....m^~.....~.I...wU..%1.#.<...Aq.\PJP..I'...r.a.f8.J..Tc6....q)U..#......N5..U..........?.9......4..g.....U.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x1120, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):203919
                                                                                    Entropy (8bit):7.986359922559128
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4A6C60261942DE0F25D26407420D4BC7
                                                                                    SHA1:EA4B234344DEF2BE1FD6B02E2F0930154B41AD11
                                                                                    SHA-256:5016414804738B26849819E6244084B5CDEA04D060E8C4DB819C9C77F53B467B
                                                                                    SHA-512:A6B1FD5E747D55C65798668803CA236160D915AE3AE029BF0586CAAAD8363C34404066545CC1154C95798F9FF4854835DDC769442861D9D789625B0BC65AF76B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://zjcdn.mangahere.org/store/manga/24541/002.0/compressed/jj001.jpg
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`. .."...............................................................................................................................................................................................................................................................................F..*Z."C\d.-..%....#.Ce.;._.<5....pl.w.../S.2a.1.F.....dc<....C........Z...\d&.3..c...:...7..7..7.?.....0.. .0.%....0a.0~....0..0..0..0..0..0............:_9...Hi..4..Z#...ZU*..{..R5...e.-...po...H...Z.9...E.[.....t.U.~....L\.,IN.}0..cKL.\./v.;..$X..d{..,........4..6.5{.zx...R=..".O.V.7.(..vU...{.(Hz.R..c..`-...#.f.....S$.T..0........s.p>..........9.I.[.u.^.^r......c.D.oQ++.=..q...9......O........e.Y...J.OEO5L:D\......s.*.8Z...1.].3.OE{....f...+..L.....!}9.T).Y.^........W..m....].N...2....kw<v<..=.X....^.rM.\..U[.SZ...b.q
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (23158), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):23158
                                                                                    Entropy (8bit):5.1859181005277755
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B0869FC341902D3FE430803CD7D034CF
                                                                                    SHA1:79614C3BDD1D9564E0B044F22B8FA3750FE2B1B7
                                                                                    SHA-256:95DC1B83A7C030DD13AB3E29DF921F10E04208B28734F172EA232854264C3B05
                                                                                    SHA-512:38D667470DDF1F045A084C0003C4BD5214937BE5E3025E7842C7325096F16C35FB86ACF64DC0790136E4CF3A656AE8D1B67416D586A5EF46F4DF9C01D337AB3D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ws.sharethis.com/button/css/buttons-secure.css
                                                                                    Preview:#stOverlay{height:100%;width:100%;background-color:#000;-ms-filter:"alpha(opacity=50)";filter:alpha(opacity=60);opacity:.6;position:fixed;display:none;left:0;top:0;z-index:89999990}.stwrapper{z-index:89999999;position:fixed;top:20%;left:50%}#stLframe{position:absolute;z-index:1000020;left:0;top:0;background-color:#ededed;border:1px solid #d5dcdc;border-radius:5px;box-shadow:0 2px 2px #666;height:100%;width:100%}.stwrapper.stwrapper5x{margin:0 0 0 -256px;height:419px;width:514px}.stwrapper.stwrapper4x{margin:0 0 0 -167px;height:337px;width:334px}.stclose{cursor:pointer;z-index:2000000;position:absolute;right:3px;top:-2px;margin:0;padding:0;font-family:Helvetica,Arial,Sans-Serif;text-align:left;line-height:1.0em;text-decoration:none;cursor:pointer;height:28px;width:26px}.stCloseNew2{cursor:pointer;z-index:2000000;position:absolute;right:25px;margin:0;padding:0;text-align:left;text-decoration:none;cursor:pointer;height:25px;width:30px}.stCloseNew{background:url("https://ws.sharethis.com/s
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (494)
                                                                                    Category:downloaded
                                                                                    Size (bytes):499
                                                                                    Entropy (8bit):4.854151627325559
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C5AAB1FF8AC296D6FB6FB5E6B4486C72
                                                                                    SHA1:33894B9CEBF6AF5DAB84EDE40553F865C6C22407
                                                                                    SHA-256:1768DD593A56C0BD3E5DCD669088D0A8A910D36E339153D1AF18CF0673F9C25D
                                                                                    SHA-512:AC01F605495FFE348AB24A4FFE89A514CEE1609F7350463280D7151177587EC3B61481F4D665089482E8A45533405C2ADB10F43AD47507B1701FE2A5E0DFE09C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mangahere&oit=1&cp=9&pgcl=4&gs_rn=42&psi=sFYuaq3O-6BjUViV&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                    Preview:)]}'.["mangahere",["mangahere reddit","mangahere images not loading","mangahere not loading pages","mangahere extension","mangahere blocked","mangahere tachiyomi","mangahere alternatives"],["","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):880
                                                                                    Entropy (8bit):7.686116164952305
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:67F831D225B04140BCD5A34E98882F95
                                                                                    SHA1:AF9DE860C5C072116F60BF74188EC2DC4B08C713
                                                                                    SHA-256:8E6C50312AD124226AF196BC09103902E9A61EBA38EB5829568037AC4A020551
                                                                                    SHA-512:89CA4A2832296DAC67B760C1D169FC18C84A8F88C0383D29B1977628F9D2910D18C22EBAB955BD6A47F591D47DE293081196790454EA5CF8C356DEE537D402A0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:.PNG........IHDR.............;0......sRGB........*IDATH..WMh.Q....n........V.z.x...?......W.BZ...C.x..z...PQ.".DA.............l.f.7....f.c....y;3o..y..HT.U*.Y..=.G`..4...3.1I..)....`E-.j).....3.K.u..<...Up.!w....4...W..r....S0..b.;~Sd..@R.P...n..}.\.a..J.%...........wd?.....X~\....A.2..d..(s;c^S..;.A...Qk..0..{'..j.z..C.[.uQjs.,)(..1..%..(.'...<.&.....%....g7.r....m .o5...h.GY..!..d...`L...1.(..&..A...y.....u^b.0.|...G<..'6TEm..,#."M..di)...S.....}ci.O30..Ut..F...(...*L.T.'.\...t..q..I...tq.B...*..A....w..i..s..I..8.F~...h..=....(.JJ..<j.w:.........x.kS...&.{S...K...)E...`]J....<.O...GOSE.......C.(...|ay.N...E!.J...e...R..R.v.E...........]q....@M.........#.^..M.;.9J...s..6.o0....0......0.h;..a...8..I..u....e..x..(.)c..<.N..8 Pb,.. ....,"...f.2.X.1.....f......kb....G..2T.6....<.ar..E.....a.d............L\0......&.p........IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):365
                                                                                    Entropy (8bit):7.162506533541173
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:704B1AF78C06E4FD7BD8E3C766932603
                                                                                    SHA1:F47C93BF0EF3DD619AF3451F2AFFC8943AF4A13A
                                                                                    SHA-256:62D502DE3BB303BC8B942DFAB9AB377B0C8F5E88ACF84FAEB2E8EB0BA631D4EE
                                                                                    SHA-512:0DDE78576F7A411290BE06AA77894CD0E5202EF83767AFFAAF00AFB38D8F8856BBFF8DB1F8EF0EFBE4654ABC19442EE8B3D73065C5BC64956BF5F821B5ACA5A5
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/sort-1.png
                                                                                    Preview:.PNG........IHDR.............;mG.....sRGB........'IDAT8....J.A..].JB....,M.....B...>Q .X.M..@.<..G.A.r;~....6...;3.............m.$'.....'.h."P6_..E]..<.eYv.j....h..8....?.Cc....!n._..c...y!d. J).E.x.T...@. ..8MS..._.`.U6 68.Z/..4 .....+...j....w....K.b..S^.. .g.v.|y...a..}AZ..N..&.~.Wq[l...H.>k.:.@NI...q.V..n.|.cZJ[4................ `..G....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x271, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):20526
                                                                                    Entropy (8bit):7.964198931510329
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FEFC3213136AD38CC50521B990476E2F
                                                                                    SHA1:CF76218AAB9A7B11D4E5C10F8401AD6CA807547B
                                                                                    SHA-256:BA54CD70B6907FAD27170E2EC559237100C63D282DA8EF7FF1D1D22DF3FEECE1
                                                                                    SHA-512:F71003A6F4058CD359C0AE7E4E1D0A66B2B06AF654A83C72E039681835C5CDA65269155169D612E160E22836D439434EAAE7D5A5F068A9E2F266EC946C740A80
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/39929/cover.jpg?token=3b45e77e60df6151373cb91f0c6701ba6303aad2&ttl=1743512400&v=1743423152
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................K.........................!.1.AQ.."aq.2...#B...Rbr..3C...S.$%........45Ds.................................5........................!1A.."Qa..#2q........3BRb..............?.'.1J9+..p...W.....Q..l..#<..>;....2...F.q....[j......;F1....-...D.....W..............UI[.C.5A. ..../.WW.b..<.D.7x.....p..Yl......x.\.1R.:gd..i+.x<.y.0A.+......X.$q:N..6....G...M...{.0..y...\.R.4R;.l....=<..1.L.I#...q...=t.O9..8e. D+.....?...P.......-52.........2..]J~.3........p.&S..*....V*xO.J0.....F.B.V." ..ti...S.czF...:.......r. *<.$.H....2.c%D...6....].*.HOu.....U~Z.be..8.@...?.U....:...y.[.*.. |q....C?.x9..(....E..C++!+.....b\Ve&.r....[. 9..P?..n.J..p...;..-W.NeW.1..s...^..:.....<(.?p......;h..H=...m..r?M.....J.F....?=T]....b;.c.{~z...)V.l;L..t}e2..b.....ls..i.4%YK
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x360, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):345780
                                                                                    Entropy (8bit):7.984973048990404
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DD4B3B82EF98AE95E5D63E9E53CD80FC
                                                                                    SHA1:E24BCEB9FB4B7596C61E54523F2307ED08B90B07
                                                                                    SHA-256:BB8A047D58E8A20FCAED35A7609536D9493A193228857477D696319EB38F58A8
                                                                                    SHA-512:A7123193D789C4FB7A7531F52E520928196A5E38E37CAB950F74A0BD84E0B0A7868ED0E5D4CEA46610242187F67683EBDC1AB1B5F42E7972829F4401AFD5C63F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://adsmg.mangahere.cc/4/2019/4/16/69b92399a92744dc.jpg
                                                                                    Preview:......Exif..II*.................Ducky.......F.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:0E836BFE601611E9B911A5CE9B51CA6B" xmpMM:DocumentID="xmp.did:0E836BFF601611E9B911A5CE9B51CA6B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0E836BFC601611E9B911A5CE9B51CA6B" stRef:documentID="xmp.did:0E836BFD601611E9B911A5CE9B51CA6B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                                                    Category:dropped
                                                                                    Size (bytes):4516
                                                                                    Entropy (8bit):5.019481187133523
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D0463CE55176D479DE5B782FC625D16C
                                                                                    SHA1:A440A1F29229160C54F79A8B516DDE737CE989A3
                                                                                    SHA-256:1D0993CD86DF78B2A18417CB73061DA48C21ED9EC493B9E03C349E194EFEFA0A
                                                                                    SHA-512:752696528251C554536B7E694FC00E5B11EF54D34A63A9B01C802ADDCA8BC20DEA5C1953151BFB9A9A2374FDFE9BEC1837C8E08B77DCC0DFF2A519B5E2C0D123
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (396)
                                                                                    Category:dropped
                                                                                    Size (bytes):4548
                                                                                    Entropy (8bit):5.00181045014388
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0D5CAEC0AC21DD80BABB66D50618A15F
                                                                                    SHA1:2777ACDE091E6BB1D4AD5B05A765F1D9FD9C3820
                                                                                    SHA-256:41828C2223AD1168DD705A1B9A687B686D8B5076D585EC4E9D84AC734C1A8315
                                                                                    SHA-512:86ED0CAD3C7B530E122BB4ED6103EFE9786A2FBDB39DBDB04BF09CDEF0F6BA7E4FE16941BA8150B27B91A387D9AB4075B8645B6F8FB57B8BF29231AE5694D43E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (3027)
                                                                                    Category:downloaded
                                                                                    Size (bytes):8481
                                                                                    Entropy (8bit):5.491325104454822
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A1475B798530876513B4E76799B51226
                                                                                    SHA1:A3E2EBFC592D0261E01BBAEFCD20EB34A569A7D4
                                                                                    SHA-256:8FB9FB7293702F56ED0EE300622DDCE577BAD848EB7CF2CCF0AA75EC8429B897
                                                                                    SHA-512:6150E9FDC2630D7934BFC393DBDB6531DF5D6DDF641163927397D0A6C303155585A9052D7144420EC0B0AA82DE57F445DBF3A69217F483F195F9D42656076503
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://googleads.g.doubleclick.net/pagead/html/r20250327/r20190131/zrt_lookup_fy2021.html
                                                                                    Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;function q(){var a=p.navigator;return a&&(a=a.userAgent)?a:""};function x(a,b){Array.prototype.forEach.call(a,b,void 0)};function y(a){y[" "](a);return a}y[" "]=function(){};var aa=q().toLowerCase().indexOf("webkit")!=-1&&q().indexOf("Edge")==-1;function ba(a){var b=window;b.addEventListener&&b.addEventListener("load",a,!1)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let z=globalThis.trustedTypes,B;function ca(){let a=null;if(!z)return a;try{const b=c=>c;a=z.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){}return a};var C=class{constructor(a){this.g=a}toString(){return this.g+""}};function D(a){if(a instanceof C)return a.g;throw Error("");};var da=RegExp("^(?:([^:/?#.]+):)?(?://(?:([^\\\\/?#]*)@)?([^\\\\/?#]*?)(?::([0-9]+))?(?=[\\\\/?#]|$))?([^?#]+)?(?:\\?([^#]*))?(?:#([\\s\\S]*))?
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x311, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):38101
                                                                                    Entropy (8bit):7.974465980340732
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:8B411167CDA8341DE80B6051E9E82AF0
                                                                                    SHA1:5057B8B431AC66E9DDEF89898D5CC7D37327FE0F
                                                                                    SHA-256:9901A03A64C43CDF8C9DBDD72984597D90A610DD9E80573BE777C4634579D6E5
                                                                                    SHA-512:74257D1007F8226953ACEAFE238D7E8B7C05C2AEE606790F2FDBDC0F7FAC5AD553B0C163AFB0C5AA1DE31AE0AF13A0E35012B5DBCB47B0C41C355F3DC5A568C0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/3022/cover.jpg?token=3782f1629a5213e9a7ffcbb8ae2b061f40d969e8&ttl=1743512400&v=1695134262
                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......7.............................................V..........................!.1A."Qaq.2...#Bb...3R...r...$CFS....%46GVWdst....57ETUc..................................C.........................!1AQa."q...2......B..#RS.3b.4cr.$...%C..............?.9.!Mz3.......,...../~xt+...{.\i....#........h.....?........=..........o...^g....^...=.j.....+..Y...^...;...X..l{.......,|*o...3.....Z.c...^.@M?..Z..{..z.?.....V?......`.. r....7........X..l{....a.....Z...=y..w.B.V?..........s.........}...=X..l{..,....@......z.......JN.1.+z>K...._)Q. l.y.~ ........$..&t..}fhh.$...6Xe.#tH..AEK.%...U.X.4...g.%...."....gG..j{.g.Q~........va..4;.....m.Y.T.g...C&.K&..A....".`........|A68&<V{..1...K......7C...<.mv}IZ|.n...sO.....IF....n2..[...|+..q.^o...T~...=.. J..u.....7..........W.A.o.]..V...^.?......+S..?.w..\W........=[...e.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 1 x 74, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):138
                                                                                    Entropy (8bit):5.702939618189071
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6B6F797352D7F90FC4B6D858C4A42E69
                                                                                    SHA1:FDE09D84372468635FE146CCF3E75D034B18230F
                                                                                    SHA-256:CA3438804802FBE71CE6C57D421BEE0EDDC785555DB92C2BC358F63A68285B90
                                                                                    SHA-512:8ED918954EF6A6A9A50CD1E9698D50DC1BD6E4A177DDFAC9AC752CAD2BBBE7FE532CE7E0646B5C7A155B220C3A18BA636158FE4BB08B8227F6CCFEA3EEB61974
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.mangahere.cc/v20240816/mangahere/images/reader-header-bg.png
                                                                                    Preview:.PNG........IHDR.......J.....z.>&....sRGB........DIDAT..u.I..0.....s.[...i...,V.x..2k...!...&.......G.......R.R`..lE..+.ewq....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x289, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):19975
                                                                                    Entropy (8bit):7.967149060054915
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:35665EE42D976E0C0C7C3B46982E318A
                                                                                    SHA1:7262C79DCA5D8601F79D18033BF6C037975E493E
                                                                                    SHA-256:E412D7020E32172A6D73F01CD69D59951E9F58140750B19D9E42FD20CB153F57
                                                                                    SHA-512:2DE65091460BEC307CE953837423DBDEE9C9C1058B4DCA8D0330E2559934E7997867979ECD01A68450A088BD8F2860F9CA11FA1E35007475ED005CEB3BFC4C88
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fmcdn.mangahere.com/store/manga/34094/cover.jpg?token=25c03dcd8bbeb635d53724fca91c7eeb84c14f56&ttl=1743512400&v=1698998295
                                                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......!.............................................P.........................!1.AQ."aq...2..#BR..b...3r......$CS..%4Tct......'56D.................................8........................!1AQ...aq.."....#2...B.$34rR..............?.....N.........4..h.z...@...S@.h.M.)..4........S@....5.YR.i..)...tgNPY6k..I4.:.qS......F.X.X:x.....G...t>F.[Vv.t..&..M.-:...1@........4...B.`JdH.SqSNj..mtC.N.Q8R...9RN....(.m.Y_D..k..*.......z..\..I!ib..G.Y...#.k...U_e..:D]..4.\I.?...4 r..2......O.*,.......cz.6...d....T............9......<.......(t.9HTy(....yo...w~a..{Mm.1.`../.e..A...U...5.Zn...E..b[>....n..e`).6e*..;Es.i..\.4...6l..No.u....G>....e{;n........I-69.J.....=(...h..g....I.i...=b.X.l.../...:.Q..g-.~u.M.(...1.I....>....y..v..^.xg.....]E...Y,:P.y..X1Xya.:r..a<..(...(....Z....<...x....Y}...R.7Z..j[..BD.D..k.AX..a\..<
                                                                                    No static file info