Edit tour

Windows Analysis Report
http://believeinu.com

Overview

General Information

Sample URL:http://believeinu.com
Analysis ID:1652975
Infos:

Detection

Score:21
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,16107425791702398445,3197763565531099259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://believeinu.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://believeinyou.varsityuniversity.org/Joe Sandbox AI: Page contains button: 'VIEW JOURNAL' Source: '0.0.pages.csv'
Source: https://believeinyou.varsityuniversity.org/Joe Sandbox AI: Page contains button: 'VIEW JOURNAL' Source: '0.1.pages.csv'
Source: https://believeinyou.varsityuniversity.org/Joe Sandbox AI: Page contains button: 'VIEW JOURNAL' Source: '0.2.pages.csv'
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgQtXOWlGInlqr8GIjAvuX1mUouJR4JikthhRxjlWY4mG3w4WRbuz9JJmMF9eVTWLGpIJNoWQRCyixqbE3oyBmpjbmRyUloBQwHTTP Parser: No favicon
Source: https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQwHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.226.94.104:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.11:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.99:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.97:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.206:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 7MB later: 40MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: believeinu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: believeinu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=1742404859 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.css?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-views/public/css/views-frontend.css?ver=3.6.18 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hide-admin-bar-based-on-user-roles/public/css/hide-admin-bar-based-on-user-roles-public.css?ver=5.0.0 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/018f35f0-958f-7341-ae29-ecce04820df6/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-banner/simple-banner.css?ver=3.0.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.css?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/src/assets/dist/css/admin-bar/styles.css?ver=4.20.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/style.css?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/css/style.min.css?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/css/learndash.css?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/favorites/assets/css/favorites.css?ver=2.3.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tablepress/css/build/default.css?ver=3.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-views/vendor/toolset/common-es/public/toolset-common-es-frontend.js?ver=174000 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=3.7.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/hide-admin-bar-based-on-user-roles/public/js/hide-admin-bar-based-on-user-roles-public.js?ver=5.0.0 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-banner/simple-banner.js?ver=3.0.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cornerstone/js/lib.core.js?ver=0.8.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/favorites/assets/js/favorites.min.js?ver=2.3.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-01-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.css?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-02-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/018f35f0-958f-7341-ae29-ecce04820df6/018f35f0-958f-7341-ae29-ecce04820df6.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveOrigin: https://believeinyou.varsityuniversity.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveOrigin: https://believeinyou.varsityuniversity.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Thrive_FH-1-400x133.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Breathe_FH-400x133.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-02-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/BIY-Shop-2-400x133.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Believeinyou.com-01-1.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/automatic-copyright-year/script.js?ver=1.0 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/BIY-Shop-2-400x133.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Thrive_FH-1-400x133.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1742404859 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-04-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Breathe_FH-400x133.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Home-Page-05-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-01-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/018f35f0-958f-7341-ae29-ecce04820df6/018f35f0-958f-7341-ae29-ecce04820df6.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-1743434147 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Believeinyou.com-01-1.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Home-Page-04-1-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Home-Page-05-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=11.1.0 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/018f35f0-958f-7341-ae29-ecce04820df6/a4fe5af2-8b12-451f-83cf-90affb64f5e0/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/018f35f0-958f-7341-ae29-ecce04820df6/a4fe5af2-8b12-451f-83cf-90affb64f5e0/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-legacy.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-elastic-slider.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-gravity-forms.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-header.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-menu.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=3.11.15 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/VBlogo_White-1.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/VBlogo_White-1.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /wp-includes/js/twemoji.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /logos/381d6376-1854-483e-9377-6967256a2649/34b567f2-7da3-4921-9aea-feacfdd71016/fc24300f-8ad6-41f2-b9b5-8a5b649d87d9/varsity-brands-logo-150.jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/381d6376-1854-483e-9377-6967256a2649/34b567f2-7da3-4921-9aea-feacfdd71016/fc24300f-8ad6-41f2-b9b5-8a5b649d87d9/varsity-brands-logo-150.jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji.js?ver=6.7.2 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_5CLKGQ0130=GS1.1.1743434349.1.0.1743434349.0.0.0; _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A12+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-views/vendor/toolset/blocks/public/css/style.css?v=1.6.14 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Favicon-03.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-views/vendor/toolset/blocks/public/js/frontend.js?v=1.6.14 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Favicon-03.png HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0; PHPSESSID=f8fe88623ce22e6683565ba4617c8842
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=beli&oit=1&cp=4&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=belie&oit=1&cp=5&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believ&oit=1&cp=6&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believe&oit=1&cp=7&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believein&oit=1&cp=9&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu&oit=1&cp=10&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.&oit=1&cp=11&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.c&oit=1&cp=12&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/search%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgQtXOWlGInlqr8GIjAvuX1mUouJR4JikthhRxjlWY4mG3w4WRbuz9JJmMF9eVTWLGpIJNoWQRCyixqbE3oyBmpjbmRyUloBQw HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g
Source: global trafficHTTP traffic detected: GET /search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&google_abuse=GOOGLE_ABUSE_EXEMPTION%3DID%3Db9c8c99e1159de5c:TM%3D1743434377:C%3Dj:IP%3D45.92.229.165-:S%3DUHDF_tyvlEMGctUMtlO9IQ%3B+path%3D/%3B+domain%3Dgoogle.com%3B+expires%3DMon,+31-Mar-2025+18:19:37+GMT HTTP/1.1Host: www.google.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgQtXOWlGInlqr8GIjAvuX1mUouJR4JikthhRxjlWY4mG3w4WRbuz9JJmMF9eVTWLGpIJNoWQRCyixqbE3oyBmpjbmRyUloBQwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgQtXOWlGInlqr8GIjAvuX1mUouJR4JikthhRxjlWY4mG3w4WRbuz9JJmMF9eVTWLGpIJNoWQRCyixqbE3oyBmpjbmRyUloBQwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g
Source: global trafficHTTP traffic detected: GET /search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgQtXOWlGInlqr8GIjAvuX1mUouJR4JikthhRxjlWY4mG3w4WRbuz9JJmMF9eVTWLGpIJNoWQRCyixqbE3oyBmpjbmRyUloBQwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ
Source: global trafficHTTP traffic detected: GET /search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQw HTTP/1.1Host: www.google.comConnection: keep-alivertt: 300downlink: 1.45sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; SG_SS=*U2-abzfyAAYAdmU0IHZ9rdx04uhSuhgEADQBEArZ1OqWBMtca_AI36T8WsP1av7y8ahSVL0PkE9gDsD4TCDMPHYj72WSZBoWeEz1-hrTPQAAAE9tAAAADlcBB0EANQotMTGzIuYnQTHi2-iNoMjgshTTMuGbbOa9UWI0IkLiTXvffU-NZyJgN6Us8h5Q0ZiEbRkXNQAVyBv-3-puam0s09vOlcSXpQwgH41bpgItLQNxHaIfEVyo2PVXWNUjFAWZCHK-JH7tPkEQETYmtahj7IEJ6EWr28MbXr-HFqnfE3OL5PtbObxq45U_BIi5prvMB9SxUSiZtB_a6Ws8dRRpaFXElAsp3xS-AWtSa--Y5txfUDLV8jAyWCRtvJFABXQRU1FN7Kt2pvsl5kosGOiw9Ru62MLPFS-o3eMqVTM_5vJzRL3kFgtOXYjRW74q9ddOGGdgOYgDSCN7pgo6VzfJ4A8ySLigj6vVz40182LL72uavzUd0qKmqNT8zmGWlcGFmkNX-xkRE6ttSz7VeksvC1Q6brtA-W_95lIAagFWKz9OsgSUoCTR5ILt2Mg4gdqBcF3Wy2MIRP4D8jDQJREpzRQOZTJeb6f6Z1R3QfvASjTZZBuJC-VoKvkwXHpzAwio0DdkQOMJWFA9bm12L-dZmaYSh9Lq1j_jWqmnIRezyshZqrBJcqxAqZE1LcQaU8sUrI41MTYHCq1lMmJAUPw23Ix9h-6XZqlXCjTIL9A5HYbrbtUdNwAhe0XiY2OXTwJCO4CuCoWlZtwESt49bG3fUVDVCIYLkzLIUnbeKVBcxkyfmF7tuP2ptZ6MqiAtxGXsFvz49G5ItxIwseA5-_e00fFdHF7aYKhPKiwb_TR5uBIGVG8Vi4eT2GF1OPRn7XMtZiojfql1YPJTmKmCjPidWANsciltnUT8Aqvy7cO0heR_cSgMPyOm-e400-S4j7AUk2Tr_7ELhukSn5k
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; NID=522=E7KzEmk6RyRld1poeHBFyTLNpkL2KLAkghwBgormp_qgfpwBNO6YCYrtee1nhlyloXqKaik55OoewMgkqg_wC_6lkEgrAmddzgd1fGJJgd6_jGSYKABnZFs_wWQnbSbWFaQLTq0cyEy4_OQNFbDs0c9607Mfuh715T5BU-30nv5UDMi-RYhejZ7cXhMM8m_ydAemdzas8PpzH6Pe_38g; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.tvLYnj72_s8.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAADZAQAAAIAP4BCnCgABAAAAAEAAkAAAAAAAAAIAAgBAhBAAABAKAAAAAAgIIQwACABgAwAAiQAAEAgAABACBgAAGQAAAAAQANDLASAOAIAAAGAAAOAACAASAAAAEAoLgAAAAJQQAAAAAACAAgAAAAIAAAgB4BAMAyCoADCAIwAAAAAQAQCCAAAAIAAgBABgAEABACBAAADoAQAB-AAAgASIAABQAAYgAAAUAgACAG0AgAAAAAAJAAAAAGgBwGGMAiAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oGJO7SABs7gWCpQX2ld3My9pbPTRA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIHXhZjPtIwDFexeRwEdB948gg HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source;navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /verify/AH5-l65CZKwmYQtJSDygxs_-gkp4rzhy3udUrZ1FQUcg0CcjHdcjoDMgEnUD2nz7BzOc0huJm8aB1CZJUwjkz6CSDPBI266ZuKi1UlooiBCDGs2aug HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.c-ru5KD7Hpk.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABAABAAAAAAAAIAEAAAAAAIABAUBAkAAAAAACAAAAAABgBACAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8DAAAAAAAAAAAAAAAAACAAEgAAAAAAAACACwAAATgAELILEAAAAAAAAAAAAgAAAAAAAAIAAAAAABAAAACgAAAAAAAAAACAAAAAAAAAABAAAAAgAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAwAAAUAEAAPwAAAAAAADgAAAAgAAAAwGGMAiAAAAAAAAAA8gDweAAOKSgAAAAAAAAAAAAAAAAQgATBHEi_IIAAAAAAAAAAAAAAAAAAAABSBE1cawCA/d=1/ed=1/dg=3/br=1/rs=ACT90oED5LXXLuPMNrso5Tv5n9aInmGvRw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:PoEs9b;PpTLXd:pJYjx;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:gU6kfd;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=jRfKuxsbXV0BRZmuKN-GQZ2L9gGaUWINrRuJW1G2q7gxHD6lR6So4IdHWXZ38U6o7s_uRtDr7Dc021Y5Q5j3b9D1JYfCo5dd7wiQS13nQceWY0S5lnXRoTG2j6joJwv9jR8eTAzKA0JuUbMpOagy7rn5O0Nd5j3VllIDH8t5-vSYcunHcgLYaejOBmuBPlU8K52KfIaNHpI-HFUWYgSqoM1xqLffOBESmRKjG7x85D89g3X5gDvoMA
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=be&oit=1&cp=2&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=belie&oit=1&cp=5&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believ&oit=1&cp=6&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believe&oit=1&cp=7&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believein&oit=1&cp=9&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu&oit=1&cp=10&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.&oit=1&cp=11&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.c&oit=1&cp=12&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.com&oit=3&cp=14&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fLwGPxdPVO7pI1TFZ1-N4il9l4SqJx6WsVCrs9LCJQ1lvVMW8m5iw; GOOGLE_ABUSE_EXEMPTION=ID=b9c8c99e1159de5c:TM=1743434377:C=j:IP=45.92.229.165-:S=UHDF_tyvlEMGctUMtlO9IQ; NID=522=cMMEqiM7SbnCFjFQl5wBfuHqAC3dkcidU5G6DODFV-26n2H1WWFFuFAyDUAR4UV-e2ILIsKNhJfQQ-RbJdeu4LgfNR0kMfe3fLie2wERrp_xWJ0FQNn0u9n77l5jR1dTxvSGXh5e0vojb244aBMEpabk_IiLUNxfeLf8WpnFDZcfJNfe-Lpnx-hB8Cw73Vd3UtKAMXV82orwmSl85FLH8wYMLdo0BwIpTK8pw5d-AeKughzs20uFn2eqsYYw-LY0pns
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A35+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434376.0.0.0
Source: global trafficHTTP traffic detected: GET /p/AF1QipN3at-X9WZ9nFLBsNGbaokEBKsNlfqk37SbdyyO=w92-h92-n-k-no HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434389.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /empowerment/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434389.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/css/learndash.css?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Empowerment_Banner_24-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-HS-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-MS-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-ELEM-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Breathe-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-1743432778 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434410.0.0.0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Empowerment_Banner_24-1200x244.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Thrive-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Breathe-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Balance-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-ELEM-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-HS-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Growth-Mindset-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/Gratitude-Adjustment-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/BIY-Journal-MS-400x491.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Enthusiasm-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Balance-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Grit-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Thrive-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Enthusiasm-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Future-Self-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Loyalty-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Growth-Mindset-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Grit-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Resilience-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A14+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Humility-Journal-03-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Servant-Leadership-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Inspiration-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Generosity-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Future-Self-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Loyalty-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/Gratitude-Adjustment-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Law-of-Gratitude-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Servant-Leadership-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Resilience-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Humility-Journal-03-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Generosity-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/GREAT-Goal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Law-of-Gratitude-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/GREAT-Goal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Inspiration-Journal-400x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /grit/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /grit/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /no-account/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /grit/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /enthusiasm/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /no-account/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /gratitude-adjustment/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /no-account/ HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://believeinyou.varsityuniversity.org/empowerment/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434412.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434435.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434435.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434435.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434435.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/css/learndash.css?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434435.0.0.0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/DSC_3682-600x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434440.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/DSC_3682-600x400.jpg HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434440.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-1743434434 HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://believeinyou.varsityuniversity.org/no-account/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434440.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; PHPSESSID=f8fe88623ce22e6683565ba4617c8842; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434440.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A20%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global trafficDNS traffic detected: DNS query: believeinu.com
Source: global trafficDNS traffic detected: DNS query: believeinyou.varsityuniversity.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: privacyportal.onetrust.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: believeinyou.varsityuniversity.orgConnection: keep-aliveContent-Length: 22sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://believeinyou.varsityuniversity.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://believeinyou.varsityuniversity.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.288895475.1743434349; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Mar+31+2025+11%3A19%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202405.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=02a84b7f-a38c-42fc-8a37-faaedf89cd20&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fbelieveinyou.varsityuniversity.org%2F&groups=C0001%3A1%2CC0003%3A1%2COSSTA_BG%3A1%2CC0002%3A1%2CC0004%3A1; _ga_5CLKGQ0130=GS1.1.1743434349.1.1.1743434363.0.0.0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownHTTPS traffic detected: 13.226.94.104:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.11:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.32.137:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.99:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.97:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.206:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6904_1520143414
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6904_1520143414
Source: classification engineClassification label: sus21.win@27/171@66/219
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,16107425791702398445,3197763565531099259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://believeinu.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,16107425791702398445,3197763565531099259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
http://believeinu.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://believeinyou.varsityuniversity.org/0%Avira URL Cloudsafe
http://believeinu.com/0%Avira URL Cloudsafe
https://believeinu.com/0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/ld30/assets/css/learndash.css?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/02/BIY-Shop-2-400x133.jpg0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/css/dist/block-library/style.css?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/09/Breathe_FH-400x133.png0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.js?ver=3.0.50%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-01-1-1200x244.jpg0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.css?ver=3.0.50%Avira URL Cloudsafe
https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/OtAutoBlock.js0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/automatic-copyright-year/script.js?ver=1.00%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=17424048590%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/js/hide-admin-bar-based-on-user-roles-public.js?ver=5.0.00%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/css/dashicons.css?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/public/css/views-frontend.css?ver=3.6.180%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/favorites/assets/css/favorites.css?ver=2.3.50%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-02-1-1200x244.jpg0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/tablepress/css/build/default.css?ver=3.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/cornerstone/js/lib.core.js?ver=0.8.10%Avira URL Cloudsafe
https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/018f35f0-958f-7341-ae29-ecce04820df6.json0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.170%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.280%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/favorites/assets/js/favorites.min.js?ver=2.3.50%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/02/Home-Page-05-1200x244.jpg0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery.js?ver=3.7.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/08/Thrive_FH-1-400x133.png0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-04-1-1200x244.jpg0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/css/style.min.css?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery-migrate.js?ver=3.4.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/css/hide-admin-bar-based-on-user-roles-public.css?ver=5.0.00%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/admin-bar/styles.css?ver=4.20.50%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=17424048590%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/common-es/public/toolset-common-es-frontend.js?ver=1740000%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/style.css?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/mediaelement/wp-mediaelement.css?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Believeinyou.com-01-1.png0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-17434341470%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.60%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=10%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otCommonStyles.css0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.10%Avira URL Cloudsafe
https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/a4fe5af2-8b12-451f-83cf-90affb64f5e0/en.json0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.80%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.60%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=11.1.00%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.30%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-legacy.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=10%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.150%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202405.1.0/otBannerSdk.js0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.50%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-gravity-forms.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=10%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otFlat.json0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=10%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/v2/otPcCenter.json0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.30%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-elastic-slider.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/blocks/public/js/frontend.js?v=1.6.140%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/wp-emoji.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.150%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-includes/js/twemoji.js?ver=6.7.20%Avira URL Cloudsafe
https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/VBlogo_White-1.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.65.206
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    142.251.116.94
    truefalse
      high
      beacons.gvt2.com
      142.250.72.99
      truefalse
        high
        wp.wpenginepowered.com
        141.193.213.10
        truefalse
          high
          believeinu.com
          13.226.94.104
          truefalse
            unknown
            privacyportal.onetrust.com
            104.18.32.137
            truefalse
              high
              ogads-pa.clients6.google.com
              142.251.35.170
              truefalse
                high
                play.google.com
                142.250.64.78
                truefalse
                  high
                  dns-tunnel-check.googlezip.net
                  216.239.34.159
                  truefalse
                    unknown
                    tunnel.googlezip.net
                    216.239.34.157
                    truefalse
                      unknown
                      id.google.com
                      142.250.185.99
                      truefalse
                        high
                        www.google.com
                        142.251.40.196
                        truefalse
                          high
                          cdn.cookielaw.org
                          104.18.86.42
                          truefalse
                            high
                            geolocation.onetrust.com
                            172.64.155.119
                            truefalse
                              high
                              googlehosted.l.googleusercontent.com
                              142.251.32.97
                              truefalse
                                high
                                believeinyou.varsityuniversity.org
                                unknown
                                unknownfalse
                                  unknown
                                  beacons.gcp.gvt2.com
                                  unknown
                                  unknownfalse
                                    high
                                    lh5.googleusercontent.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://id.google.com/verify/AH5-l65CZKwmYQtJSDygxs_-gkp4rzhy3udUrZ1FQUcg0CcjHdcjoDMgEnUD2nz7BzOc0huJm8aB1CZJUwjkz6CSDPBI266ZuKi1UlooiBCDGs2augfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.js?ver=3.0.5true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=6.7.2true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Enthusiasm-Journal-400x400.jpgtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.15true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Empowerment_Banner_24-1200x244.jpgtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/a4fe5af2-8b12-451f-83cf-90affb64f5e0/en.jsonfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743432778true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=3.11.15true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=6.7.2true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743434434true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743434434true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743432778true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.css?ver=3.0.5true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                        high
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.11.15true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743432778true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.15true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/GREAT-Goal-400x400.jpgtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743434147true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-1743432778true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/blocks/public/css/style.css?v=1.6.14true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743434434true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQwfalse
                                          unknown
                                          https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/public/css/views-frontend.css?ver=3.6.18true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/03/Inspiration-Journal-400x400.jpgtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/js/hide-admin-bar-based-on-user-roles-public.js?ver=5.0.0true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.15true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://believeinyou.varsityuniversity.org/no-account/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIHXhZjPtIwDFexeRwEdB948ggfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.7.2true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                                            high
                                            https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/VBlogo_White-1.pngtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://believeinyou.varsityuniversity.org/wp-includes/js/twemoji.js?ver=6.7.2true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://believeinyou.varsityuniversity.org/wp-includes/css/dashicons.css?ver=6.7.2true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://c.pki.goog/r/gsr1.crlfalse
                                              high
                                              https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-legacy.js?ver=6.7.2true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-02-1-1200x244.jpgtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=belie&oit=1&cp=5&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=beli&oit=1&cp=4&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743432778true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743434434true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/blocks/public/js/frontend.js?v=1.6.14true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://believeinyou.varsityuniversity.org/empowerment/#5daystrue
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/plugins/tablepress/css/build/default.css?ver=3.1true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.cookielaw.org/scripttemplates/202405.1.0/otBannerSdk.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believe&oit=1&cp=7&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/xjs/_/ss/k=xjs.s.tvLYnj72_s8.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAADZAQAAAIAP4BCnCgABAAAAAEAAkAAAAAAAAAIAAgBAhBAAABAKAAAAAAgIIQwACABgAwAAiQAAEAgAABACBgAAGQAAAAAQANDLASAOAIAAAGAAAOAACAASAAAAEAoLgAAAAJQQAAAAAACAAgAAAAIAAAgB4BAMAyCoADCAIwAAAAAQAQCCAAAAIAAgBABgAEABACBAAADoAQAB-AAAgASIAABQAAYgAAAUAgACAG0AgAAAAAAJAAAAAGgBwGGMAiAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oGJO7SABs7gWCpQX2ld3My9pbPTRA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csifalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Resilience-Journal-400x400.jpgtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu&oit=1&cp=10&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believ&oit=1&cp=6&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Growth-Mindset-400x400.jpgtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.wofftrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/plugins/favorites/assets/js/favorites.min.js?ver=2.3.5true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=3.11.15true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/08/Thrive_FH-1-400x133.pngtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/favicon.icofalse
                                                  high
                                                  https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Loyalty-Journal-400x400.jpgtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery.js?ver=3.7.1true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://google.com/domainreliability/uploadfalse
                                                    high
                                                    https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/css/style.min.css?ver=7.11.15true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-04-1-1200x244.jpgtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otFlat.jsonfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/sorry/indexfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/grit/true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/css/hide-admin-bar-based-on-user-roles-public.css?ver=5.0.0true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=be&oit=1&cp=2&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://believeinu.com/false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/common-es/public/toolset-common-es-frontend.js?ver=174000true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=1742404859true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.15true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webpfalse
                                                      high
                                                      https://believeinyou.varsityuniversity.org/empowerment/#_5daystrue
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.11.15true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/04/Servant-Leadership-400x400.jpgtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.15true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Grit-Journal-400x400.jpgtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Believeinyou.com-01-1.pngtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://believeinyou.varsityuniversity.org/empowerment/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu&oit=1&cp=10&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://believeinyou.varsityuniversity.org/wp-includes/css/dist/block-library/style.css?ver=6.7.2true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/OtAutoBlock.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Future-Self-400x400.jpgtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otCommonStyles.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.15true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.185.99
                                                          id.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.40.206
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.80.67
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.64.78
                                                          play.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.41.14
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.32.137
                                                          privacyportal.onetrust.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.251.40.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.32.97
                                                          googlehosted.l.googleusercontent.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.80.106
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.179.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.35.170
                                                          ogads-pa.clients6.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.65.195
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.80.98
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.64.155.119
                                                          geolocation.onetrust.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          141.193.213.10
                                                          wp.wpenginepowered.comUnited States
                                                          396845DV-PRIMARY-ASN1USfalse
                                                          141.193.213.11
                                                          unknownUnited States
                                                          396845DV-PRIMARY-ASN1USfalse
                                                          142.250.65.206
                                                          google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.40.200
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.65.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.40.163
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.165.142
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.226.94.104
                                                          believeinu.comUnited States
                                                          16509AMAZON-02USfalse
                                                          104.18.86.42
                                                          cdn.cookielaw.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.176.195
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.239.34.157
                                                          tunnel.googlezip.netUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.16
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1652975
                                                          Start date and time:2025-03-31 17:18:16 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:http://believeinu.com
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:16
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:SUS
                                                          Classification:sus21.win@27/171@66/219
                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.251.41.14, 142.251.40.163, 142.251.179.84, 142.250.64.78
                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: http://believeinu.com
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):48336
                                                          Entropy (8bit):7.995815173088384
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                          SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                          SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                          SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                          Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):23105
                                                          Entropy (8bit):7.916286328857514
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:30C95DD153E14AFBC7BEEEA8DDA2059C
                                                          SHA1:433507B9F8791C501307E72330FD9DA73049D707
                                                          SHA-256:A1385A3EEC4E7C4CBEF10F4089B6781B08611452ACCB473AADF29EEEF1624DEC
                                                          SHA-512:7C154960FF6A2990A52AD64CFD2075E6E986C513895AD889101F359A84842854EB6AC5286D840AA79E15E2878CA9D5CB44F4880EB12FD72C3EE077BA76997AF1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................2..................)t....`.....................)...................N`.L......rB!....#1lef......"f.l..fF......7W.f........R...I........'?g.o=.'Y9.S?X1.Y..x....X..._..........K.0]&S.....#.&...z7..i$F..q..LgW.....x......K.0]&S.....................t.L...P.<...........M.......)t....`.............`$.........s..e0.......3.8....=.>3.X...^3..2....=.?.........Lz.91.....K.0]&S....r..o.kQ*I.L..B.?;.\..{.C.....;...?..?..J....j.....uX7..i......gt.....wp..7......s..e0....'..Gf...z.....>..E.>..z|;...I.^...[..Q......}^GU.z;v.u.."5.A._=.~k.+..\......C9..........)....9=.7.u(..^....cZ.;..."5.u..N....R...ts.;..y...$4...t..y..|.i.........../......K.0]&S....V{x...a.9.9.u...wp.{.....F.^$t...rZw..r.l.b..........m.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):27747
                                                          Entropy (8bit):7.93306385630259
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DB2DF697ECB1D1F703B2CC82CA5986AB
                                                          SHA1:B6CAF639BA2195780472E4FF1C0299B7753A5EF0
                                                          SHA-256:24E93989CEF6342D4D04B704C213E248746291414FB1950D3891270524306FEA
                                                          SHA-512:AE44AD0DE0875E470AC6F8DEBB7300269B8BAD293F4DC84166CA4597F65CA9DA7FDE046709A4F8953C985C37D95B9B46C728CBD62EAD29129801BCDA94D0C6B8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................2..................)t....`.....................)...................N`.L......r6a...E.&r.R...!f..Rn....2..3.....q........s..e0......;<..ZM...G9*...8.4......Of.L.{./..~.\.........).......T.}>..B8.#..1..x...1..}d.@.....]9..2..................)t....`...d)..&......A.d........N`.L......2...........@.......K.0]&S.......3....=.....q....g.q.......=.>r....=.#_..}z.|g...._@...]9..2....GF.;._;...L.j.^V,........:%.ar.d..._M.].....R^Lf.......E..G..S...dV.......V.{.Y....O.nc......N`.L.......Z.1..3..P.;.3...V.m......E..>...7.w_..z%Iy1.N.x..:L[<..f3.....r..{..}<v.>X.............s..e0........]o~:.....).....\.}=..3.Pj..9.\;..g.E...NLf...?.W..9e.W...7...?3....;..u..;t...r.o.)......K.0]&S..........^.Gn..U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1394), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1394
                                                          Entropy (8bit):4.98846198235668
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6C6BA5587A8892A5036D0A28DD051155
                                                          SHA1:D5A2B19710C92AE9AA0A942539F6773A204D4960
                                                          SHA-256:93A897EEDCA2D924B738067A03528933E4EB07D4C2F78D65276B6576B7F4D370
                                                          SHA-512:E39FF85FF7E43F5C83CD023CAF4921E19013A3EF42AE3635EF5E2519949E632AFB2721B040AF7C9A09036C72DAC8AA2F196CE8D2B42B2D62BA7CB9471F9B15E5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=3.11.15
                                                          Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children, .sub-menu").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;j
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (845), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):845
                                                          Entropy (8bit):5.029476468545042
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6406005BD9B20EE5E89E4AF58B01AF6A
                                                          SHA1:B0C1D3C571624066D9DB0C8983B8206D177C1268
                                                          SHA-256:B66B53112E230D6A90572FD4AF0506B89A3021FEDAD6E9395AD85DC7A3B32094
                                                          SHA-512:AAC94FDDAFA0E612E669E3EF6431C27B136D2070B84149A12CE5858915572F0ECC53161309DA99B2058FDDB2DB1DD455B0CD55A60FA3C3541EB7E51FCBFD06F6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.15
                                                          Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x133, components 3
                                                          Category:dropped
                                                          Size (bytes):11507
                                                          Entropy (8bit):7.925200800567493
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:01A792A96E9F2EA45247A9AE59CC89C9
                                                          SHA1:9D356472A9F68D2A1525B8451AC5155EC52C8437
                                                          SHA-256:2EDD1E6DE934DEEB3FD3D7BBF0EBB1CF9ECCAD7210D3F6F9518B36510AF2DD75
                                                          SHA-512:CE806A1E8C849203047F2D1139BC015ACD2A41907102C0032626E02D612F57D7641502A3218513A395F25E53209E81D1D3CC501149614B667CFF2E50E9487DD1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4..................................................................................B..................(T...................P...........q.m].O.~p..^..[....1.6.F:-=...[!......>..j..v.....}.}...x....klA..1>.t.:.....@..yoI......^^i....yI.@._.....lQ...eqg....z.........y.w..p.o3......y..swNuV.......m...[.n.v..........<..zMN....elS..........m`u\........(.}...Oo.{.N..m=.+.....~...zw...Q.U....:..V..\...o.rFP..........5.fQv.WkA.....i...oG.............6...|.Y..N.v..\GS....C.....M...'...wx..0.B.u...3.8..<.......gO.S{.....w.t.:../.z.7c.....T...y..'..}.v....f]_..nq...@./'.Q..s..............;.9.cinC.0c3M.R.A...]y.J[...uy..>.._,..r..................k.=...Bvq&9..DeR.x..=y..S....8{....U....F.#Y...D...vT....c...!(.LG...].%.R.......t..f...p.)....3....t.fs.HQM.s}/......]....eq.....l.)Ga
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7342), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):7342
                                                          Entropy (8bit):5.270107755017094
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:47BF6522175885D5A33F68C9E266B3E5
                                                          SHA1:CF36706F216995C8A9682B7063A847CD47E83CD0
                                                          SHA-256:80C70CBAC57435421EFA0DD6AD23FF4B01366B05AB1762230F27BE880ADE833D
                                                          SHA-512:6DE08E0943963915EDFCA3E243654A58F8FD2E8626CC41E1D3EB80EB25D24E3CDE6D78C335860D457BE9E6108D88DDB6E8E065813BE63B5B8A250607AC8926BD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1
                                                          Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4291), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4291
                                                          Entropy (8bit):5.361046191737497
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5EE9151D5B73869E2841E7D13002E549
                                                          SHA1:72E4A5940208CDC246AEC64E1CAC3BDE8E60FE7E
                                                          SHA-256:828EF7357EF25A04A505C7F21B1418620B4C13FAEC1AC0D562E2127400C751FB
                                                          SHA-512:1F85605C1D51063D1DAB0A957C580C5026056439F781EA7A79B3892DBDF01C4337598FF565209A57B01629704C87412CF0B56A01CE7374430CBCA9D5DABFC24D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1
                                                          Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 22204, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):22204
                                                          Entropy (8bit):6.392612535585628
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:25B3DB55A42B0C9B9B7445AE3806FE3A
                                                          SHA1:1264211CB743C10DE656B3D437BA3E24752A63B8
                                                          SHA-256:7D79E7FEF5947193A9B74C5F72E6374FE0579DE99748CF473D32538395E54A03
                                                          SHA-512:45340E6E22BC8185652ED5D479119AC6C7A6E12A3B012A953AFC51486BCCF65CFEA55D1DC9AF17C2676559B720DF35C3EB2FA9D77B0E5B39537D5600398148C8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                          Preview:wOFF......V.......Vp........................OS/2.......`...`.R.(cmap...h...d...d...gasp................glyf......O...O....Qhead..RT...6...6+.`^hhea..R....$...$...nhmtx..R....p...pT'..loca..T ..........l,maxp..T.... ... .m..name..T.........yIi.post..V.... ... ...............................3...................................@............................ .................................H...N.@....... ...........%.*...B.q................F.X.Z.].n.q.z............2.......... .............'...B.q................F.X.Z.].n.p.z............2..........,.............+...............j.@.>.9.3.................x.O.G.....(..........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e............
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 100 x 66, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):4027
                                                          Entropy (8bit):7.912922886736221
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3BAC43F06856905344CD2E544420ED29
                                                          SHA1:EAA452106BF783973BD7F408EE0FFEBD2EEA3227
                                                          SHA-256:E89FAF9DB436F4F0D4DF0F195C3D31CEB46C9607D4C5AEB94F7A2B1B358E8428
                                                          SHA-512:1E9763C0EA5E8CEEFEFE74ABF616623F3D760F7788BB48F750B1D4A8FDD8B0A0CFD85872881620F55C84109A59154948647D63B9BA0BC8A26C61B7B0DC1C327B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...d...B.......s.....IDATx...pT...w.IvC.....B.V-.[Z.*.c.(LU.B.E...Z-"eF..@.H.JiI...(........>(.BI..F.n.4.B .......<.{..0j..o.=...w..{./..y..v...Y.LNM.r.=9,....5..L2.o.M..@Gv..:..j=...?B.O@?.6<R.G.0 ..T.....S.{..iTF.C@..>`....#.& 0;.=g[<...7. ..5.......;A.b..b:v.-`#.".tP..^..`....)...^ _Y.x@..(xG8.{..t{.#.#.*m....g.3.-.v.`~?.E,...3..$[6x.<E..Z..A..d.h.'..d....g.A..M.......F...k.).....2.N.. ...<&r..Vy.iq1.Y..U....P~%.....%.l[.fg.n...2.}.Z.6.|...o.......Y..Q.>.".........G.x:.....H.5R.r..0CZ..".=;.L.3...^`Sis.x.4.:.m.2;).....f{=."[.....`&X.N.C`....a ....l.M....v...M...f...@...O0;.T.x.3;..6z.d..6;r5...:i&.E.&.BB..| H.s4.........zH.t..6S....A.....~..`..R..D.{.. ..b...t|..I..4.8gr......1.....ze.b..Y.bk.z.v..6.^.....G.7.X....8.h....X:.<..L....{..Z.~....h.....1|.z.6<kLZ...;..-&xl..S.fG....~:<J...h...`a.t...G..,.....U....@|....HJ.$...X+,..&..O.a.8SS-..At}.Q.....Lu..~.....Y'.M*......A..h..3W....:.gA+.....|F>2=...^$.np...F....t.8Tn..4R\.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):32
                                                          Entropy (8bit):4.25
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C99ECE7A6DDEAD5D1C6BF9A8EBA0C8E0
                                                          SHA1:DE8D301F877450ADD25841B0A885D33BA54C65F4
                                                          SHA-256:DB07B77B14CB498C0A894A160B1D5DA76E50665D4D8F26EFB061E9DB1BE6197E
                                                          SHA-512:6C12584F58A711CB2E33461F303C747EB1A2E8A2779CCFF7861B089DF16E93559055A4A53DA0EB6668EB0A7EBFC55AD048D681B43C8693FD8399224F58ADB720
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCYBIIZHvCMBZEgUNEzQKziGZFjrLtFuIhxIZCYrGADDI5rTJEgUNpZM2JCGSRGS_4E1-TA==?alt=proto
                                                          Preview:CgkKBw0TNArOGgAKCQoHDaWTNiQaAA==
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4591), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4591
                                                          Entropy (8bit):5.219808366487191
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C051C02F6A61E71C64638E6E14A89EE2
                                                          SHA1:0AE562FA5C5CD0FD71520FD8C9668D8B2847DFB7
                                                          SHA-256:5F36A12111DB8745900C2BAC87C7F5C82BB9B0867989D0A54497CBAB8AB883F8
                                                          SHA-512:29D2392EC0C8161DA0512D6A068875E376D49093BB0FECBF3205256FD16CA1B12E6064595F1A1B52C0D68EC4D1FA059D873D0C84DC22ECE3B0109DB978B9EC8D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1
                                                          Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,d=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(d?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),d=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (23566)
                                                          Category:downloaded
                                                          Size (bytes):23567
                                                          Entropy (8bit):5.375068605624906
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2C6551FD21EEFD1585F6F2EB58AEF837
                                                          SHA1:972FBD83F253A084F687E3A667DC663AAA0DDD16
                                                          SHA-256:DE6748C44DF491628D70DF28B5D323A630926320DB97B598457C0CFE5BAA13E9
                                                          SHA-512:D6EE983C5239748E49DB5E9F499E8E6C9E344D620DE6E180E40FB4244D0809BD3FDB8E13919A076DD98EC833944465D149106578DA901D7AA3B3FDA4B6008CD8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                          Preview:var OneTrustStub=(t=>{var e,a,o,r,i,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((i=e=e||{})[i.Days=1]="Days",i[i.Weeks=7]="Weeks",i[i.Months=30]="Months",i[i.Years=365]="Years",(i=S=S||{}).GDPR=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x491, components 3
                                                          Category:dropped
                                                          Size (bytes):36877
                                                          Entropy (8bit):7.941592519827136
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AE7DF51EA816B9FDE7D4D176CBFECD28
                                                          SHA1:44586334A7DD10457E56FBC2DC07749B2E350583
                                                          SHA-256:57D59D1860B55473642A3A7BD7840EB5C0BCE5530868FED5DA758D6D61CB3115
                                                          SHA-512:435FBCB439E891925B5E4C6B33A380A457B2A96CA5B9611A076B7A7FCCE6A086B50A4612CB9CF3795841AF8866FF76CCCF4530E179F7A69084D1D346FF41DB2E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................>...<}`...................rH8..j...................ZP.I....................iBy&.................. u..........s...x:$.........O..........ZP.I........*.\..i.E{B}O"..w.[....].`.......'.j.......i...p..N..4...=..c...{.6.@.....>.@cy.......'.j......Xo+2.".Ug.....s.r.i.=<.=..g@.C..!$2......7..9..h............iBy&...-...a......xI8;...n.cH.Gc..5"....FB....s).uH.H....T.......d..:...k....... u....1../..7$............\..,..v....*....8n...'...x..by.....^.9......x...:..MP......".]z..Rn...........=.S.....& r.FC.w<.........r.s6.........g..6...I..@..ZP.I...y=.^c...e..=x...9GP.7.S!..k..(.u@....9.._,2.G.... u.......................].. u..........x.@....@...z.........W..}X..'.j...~S.x.%.hNd..D:tA..=.N
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (622)
                                                          Category:downloaded
                                                          Size (bytes):1278703
                                                          Entropy (8bit):5.773334375773212
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:461B008D0A81285B696D3235F3BBD85B
                                                          SHA1:6B23699188C7FD864FA6026CAE5FDB1703415DDA
                                                          SHA-256:F0A548C1DEEE5FF9CC00E6579EA7AC652DB0A16DBFEE9DA7DBB696047AC8EB92
                                                          SHA-512:6589E86A405815E54681A44DFA55B8A98823F55A018F5C8F65C9D597435967BC06ECEA78201E83BF06DC943D984BEC08D614EA830F0E44397771DEF4A07D5976
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.c-ru5KD7Hpk.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABAABAAAAAAAAIAEAAAAAAIABAUBAkAAAAAACAAAAAABgBACAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8DAAAAAAAAAAAAAAAAACAAEgAAAAAAAACACwAAATgAELILEAAAAAAAAAAAAgAAAAAAAAIAAAAAABAAAACgAAAAAAAAAACAAAAAAAAAABAAAAAgAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAwAAAUAEAAPwAAAAAAADgAAAAgAAAAwGGMAiAAAAAAAAAA8gDweAAOKSgAAAAAAAAAAAAAAAAQgATBHEi_IIAAAAAAAAAAAAAAAAAAAABSBE1cawCA/d=1/ed=1/dg=3/br=1/rs=ACT90oED5LXXLuPMNrso5Tv5n9aInmGvRw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:PoEs9b;PpTLXd:pJYjx;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:gU6kfd;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/.var baa,caa,zaa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Oaa,Maa,Laa,Paa,Naa,Qaa,Saa,Raa,Taa,Uaa,Vaa,Xaa,Yaa,dba,nba,rba,Aba,Cba,Dba,Eba,Jba,Kba,Oba,Uba,Pba,Qba,Zba,aca,cca,eca,gca,hca,jca,fca,lca,nca,bca,oca,pca,qca,sca,tca,uca,vca,wca,Cca,Hca,Ica,Jca,Kca,Lca,Mca,Uca,gda,hda,jda,kda,lda,dda,nda,ada,oda,Zca,bda,cda,pda,qda,sda,Bda,Eda,Fda,Gda,Ida,Jda,Kda,Lda,Qda,Rda,Sda,Tda,Uda,Vda,Wda,Xda,aea,dea,fea,oea,qea,pea,tea,wea,re
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1066), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1066
                                                          Entropy (8bit):4.988963874516299
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:536733BC90192773634D054B1AECE98D
                                                          SHA1:E53968B49CE7CE90AA985EC1257A3090AA2771B3
                                                          SHA-256:0DB4581DA25E31921F01CC132B22A55B140C1B6E4291DBE0B74E18CBC1499B54
                                                          SHA-512:BA6C8452611EB7FA55523D99F47134E6C195BED9B54237413A00DF9D0568A081DA47EA79B76CBEA4484C838CB6AD714A285BAF6813E71329F5F58CC59DD9371A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=3.11.15
                                                          Preview:function fusionInitStickyColumns(){"object"==typeof fusion&&"function"==typeof fusion.getHeight&&jQuery(".awb-sticky[data-sticky-offset]").each(function(){jQuery(this)[0].style.setProperty("--awb-sticky-offset",fusion.getHeight(jQuery(this).attr("data-sticky-offset"))+fusion.getAdminbarHeight()+"px")})}jQuery(document).ready(function(){jQuery(".fusion-image-hovers .hover-type-liftup.fusion-column-inner-bg").on({mouseenter:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index","4"),jQuery(this).siblings(".fusion-column-wrapper").css("z-index","5"),"none"!==e.css("filter")&&"auto"===e.css("z-index")&&(e.css("z-index","1"),e.attr("data-filter-zindex","true"))},mouseleave:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index",""),jQuery(this).siblings(".fusion-column-wrapper").css("z-index",""),"true"===e.data("filter-zindex")&&(e.css("z-index",""),e.removeAttr("data-filter-zindex"))}})}),jQuery(window).on("load fusion
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (12991)
                                                          Category:downloaded
                                                          Size (bytes):32934
                                                          Entropy (8bit):4.861901040632861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BDB01526E0B7F76B0889C1C48A58E74E
                                                          SHA1:4D75B305B228AAD5015A40AC849E66BFE668E943
                                                          SHA-256:B75FDCB9CB724ED0E6A3C091E5EA96250E16643C5B9C6427A6240FFF3C026E22
                                                          SHA-512:E6486C5372927867C2CB856918DCEA0E3A18EF3D15C5EA16F03D998E7279EE9D53FCD5BFA0C3FC66C62D51B5167BF8AC0935910E05121A603AB9DB47DEAFCBB8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/twemoji.js?ver=6.7.2
                                                          Preview:/*jslint indent: 2, browser: true, bitwise: true, plusplus: true */.var twemoji = (function (. /*! Copyright Twitter Inc. and other contributors. Licensed under MIT *//*. https://github.com/jdecked/twemoji/blob/gh-pages/LICENSE. */.. // WARNING: this file is generated automatically via. // `node scripts/build.js`. // please update its `createTwemoji` function. // at the bottom of the same file instead...) {. 'use strict';.. /*jshint maxparams:4 */.. var. // the exported module object. twemoji = {... /////////////////////////. // properties //. /////////////////////////.. // default assets url, by default will be jsDelivr CDN. base: 'https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/',.. // default assets file extensions, by default '.png'. ext: '.png',.. // default assets/folder size, by default "72x72". // available via Twitter CDN: 72. size: '72x72',.. // default cla
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (16345), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16345
                                                          Entropy (8bit):5.205798411327177
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E567C7E23E44271CB56D52732AD057B0
                                                          SHA1:763EB8960A06EBF4D226502B3473D71579EE2275
                                                          SHA-256:37D1B036DF9BA95F342A5227134A7530D07C2B6D78B073EDF243C4E3FF807AA8
                                                          SHA-512:6A4FAFBA5FBE8DB7726E8713F5CEF5F088B68461EC893C7C1D7555790D44D3900F459226C7DBF411F7F578CC3539C56AB0D3928DFD84CDBA9BFA94B569C3633B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/blocks/public/js/frontend.js?v=1.6.14
                                                          Preview:(()=>{var e={725:(e,t,n)=>{"use strict";n.r(t);var i=n(118),r=n(561);function a(){(0,r.Z)("tb-audio","audio")}i.c.now("audio",a),i.c.onAjaxComplete("audio",a)},524:(e,t,n)=>{"use strict";n.r(t),n.d(t,{Countdown:()=>a});var i=n(118);function r(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var a=function(){function e(t){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.element=t,this.start()}var t,n;return t=e,(n=[{key:"getDateByUserDateOption",value:function(e){if(!isNaN(Date.parse(e)))return new Date(e);if(!isNaN(e))return new Date(1e3*e);var t=new Date(e);return isNaN(t)?new Date:t}},{key:"updateDisplay",value:function(e,t,n){var i=e.querySelector(".tb-countdown__".concat(t," .tb-countdown__number"));return!!i&&(i.innerHTML=n.toString().padStart(2,"0"),!0)}},{key:"countdown",value:function(e){var t=this,n=(e-new Date+50)/
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7292)
                                                          Category:downloaded
                                                          Size (bytes):7297
                                                          Entropy (8bit):5.815317325221286
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6D35CE3DEB64318E9CF6816C3A0170AB
                                                          SHA1:3CFB4AA16AD41E58E81953107843F7B59759012E
                                                          SHA-256:C6BF83F8E9E142E1F6D6CA39EF7E73E9D146FC4362C8DEC2170CF236C7D7F4F9
                                                          SHA-512:939CEB3D3B5957B658F0FC94A6C67DCD7233E8710E65B2F12208BF52EFA0AD5D0A6375BD953F4848B3B9CF184CCBFA32495DEC36ED93688D3C8D660E098B925B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["",["coinmarketcap","coingecko","believe","coinbase","binance","bybit"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"google:entityinfo":"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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):80
                                                          Entropy (8bit):4.33221219626569
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1500)
                                                          Category:downloaded
                                                          Size (bytes):1505
                                                          Entropy (8bit):5.785398289851154
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:12CC205BFE6EE1426674164FC014FA4F
                                                          SHA1:F9289ECADE7554E504690CFAF8A9CB8DA18F55EA
                                                          SHA-256:5138F8F322328A3217AD8167AF2564ED0105578B0F770FFD675E572B689901BD
                                                          SHA-512:7CFC8F1EB8892986FAEFDB765788B4A08FA3AEE8FA470B5C9D3D925A879D431BD890FE300A2D5BF1981AC92787CB089BEC7E7DB2C9E23741D404A58AD4281F92
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu&oit=1&cp=10&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["believeinu",["believe in the run","believe in yourself","believe in christmas","believe in the me that believes in you","believe in spanish","believe in yourself quotes","believe in hair","believe in magic","believe in synonym","believe in dog"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"Cg0vZy8xMXdqMGtia2pfEgVNb3ZpZTJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUjkxRzVQSVNBSTdheXZnZmFkX1J6QzIzMUZiZnhQYjVLblRycFhDR3ZNWHM2ZDlwQURuYWpFaVlZJnM9MTA6FEJlbGlldmUgaW4gQ2hyaXN0bWFzSgcjNzUzZDIxUkZnc19zc3A9ZUp6ajR0VlAxemMwTE04eXlFN0t6b28zWVBRU1NVck55VXd0UzFYSXpGTkl6aWpLTEM3SlRTd0dBT0FTREtFcBQ\u003d"},{},{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWZ5NWhuemd2EjFTdGVwaGFuaWUgQmVubmV0dCdzIEJlbGlldmUgaW4gRG9nIMK3IEhvdXN0b24sIFRYMl9odHRwczovL2xoNS5nb29nbGV1c2VyY29udGVudC5jb20vcC9BRjFRaXBOM2F0LVg5V1o5bkZMQnNOR2Jhb2tFQktzTmxmcWszN1NiZHl5Tz13OTItaDkyLW4tay1ubzoOYmVsaWV2ZSBpbiBkb
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3344), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):3344
                                                          Entropy (8bit):5.355331750528666
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                                                          SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                                                          SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                                                          SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28
                                                          Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2283), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2283
                                                          Entropy (8bit):5.068213989856478
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F04E95C229F0934515E1F800227F92A0
                                                          SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                                                          SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                                                          SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3
                                                          Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (951)
                                                          Category:downloaded
                                                          Size (bytes):5441
                                                          Entropy (8bit):5.354114200933733
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FB9DAEF70DE1E90FCAA786FD54339022
                                                          SHA1:07504CBDB82C44582A494237711509CB57482D47
                                                          SHA-256:2BF389EC8B92E49EBBF08E7D79AEEE89821278F804C442FFF2951E618BBECE3D
                                                          SHA-512:1EFBF0DB9ACF22767B60EA90425C590EE15D31DD420EA988590A10D580A56655AAD7CE4BDA953BCC8C593AA474B5C7DAAA8D4F951C4762071F41340DF23F3714
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/OtAutoBlock.js
                                                          Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (463)
                                                          Category:downloaded
                                                          Size (bytes):464
                                                          Entropy (8bit):4.784033526663133
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3892E556DC6A69F09F4A856E8F3460C8
                                                          SHA1:C24E3BC70D4C3E87CD3C7014798675C9766E4076
                                                          SHA-256:37CE9B86D8DF49CEA75A65870CF6096D1401AE5A7CAF1E8B5AFD6C0EAFD87E34
                                                          SHA-512:DB6367F1B2AA53F747474DEBE6CB93E6EC34728823CE2D2F06FCC688FF2DFE3B3360EF67D26BA7D4085261263109B07C2C9DE1CEED0DB2A72FE9D10B6F3AC21A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/admin-bar/styles.css?ver=4.20.5
                                                          Preview:#wp-admin-bar-learndash__admin-bar--test-mode-indicators>.ab-item{display:flex!important;gap:.31rem}#wp-admin-bar-learndash__admin-bar--test-mode-indicators>.ab-item:before{align-self:center;background-color:#a954f3;border-radius:50%;content:"";display:flex;height:.375rem;margin-right:.2525rem;padding:0;width:.375rem}#wp-admin-bar-learndash__admin-bar--test-mode-indicators>.ab-item .dashicons{align-self:center;display:flex;font-family:dashicons;line-height:1}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2975), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2975
                                                          Entropy (8bit):5.014329929386357
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5693A072C7524B697DE4F50A5C42318C
                                                          SHA1:D7792A9367D310BFA065A7A78AF5B8D103948585
                                                          SHA-256:CC22B67CE05719908708D2D20C03C478044C3A5B2AC18A300F37A11FF5D49DAC
                                                          SHA-512:A47350A6FE98F9E135E67F1D55B26D677EB22100485D6265087456C1F6D10B4E4F63AFE15FE2C6F152A84366D98C8AD44A1B55F6B989F7A28F07CB3C6322FAD2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.15
                                                          Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):496
                                                          Entropy (8bit):4.96587729964564
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2B4F4216E11F386473F2DD43E0BE7963
                                                          SHA1:A97DF067EB2BA7747B79EF35638ED333B1B0C9BC
                                                          SHA-256:4E6811348042EDAC05207A22BF8D658A9C824A88AA16926109E15AA42073C2BE
                                                          SHA-512:D8F985DE125BAE3FEF04665184F0ABAE5324A5F4D08005C5F286DBAEC0F1DFCB46FCD16F44FFE74CC0FBC61E22A88F43BEB381C1EF19B3933835BE46798055CE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/style.css?ver=6.7.2
                                                          Preview:/*.Theme Name: Avada.Description: The Avada Website Builder is the ultimate design and creation suite. Design Anything, Build Everything, Fast. The #1 selling product of all time on ThemeForest..Author: ThemeFusion.Theme URI: https://avada.com/.Author URI: https://themeforest.net/user/ThemeFusion.Version: 7.11.15.Requires PHP: 7.4.License: Themeforest Split Licence.License URI: -.Text Domain: Avada.*/../* Classes needed by Theme Check */..wp-caption-text,..gallery-caption,..bypostauthor {.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (786)
                                                          Category:downloaded
                                                          Size (bytes):8969
                                                          Entropy (8bit):5.181620027496431
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4B32AEBBED7E5116C14CCAE8656CFA7C
                                                          SHA1:16DD4308EDC56BCBCBA2D8C4EC795751B0CCB3CA
                                                          SHA-256:E9D54383A1AE1CC16B30C0A748FF78CEBFFFEDE0E53DD7821DFCB6328CCEF47E
                                                          SHA-512:FFDD721B69C3937D12E035F2B090E764777B1E12268AA1F3CD146D40F14D0FDBE8217E57DA8231CDE6A57E015FB76FC3A9F5A3E6F03CF460365EEE7C6C85EC7A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/wp-emoji.js?ver=6.7.2
                                                          Preview:/**. * wp-emoji.js is used to replace emoji with images in browsers when the browser. * doesn't support emoji natively.. *. * @output wp-includes/js/wp-emoji.js. */..( function( window, settings ) {../**.. * Replaces emoji with images when browsers don't support emoji... *.. * @since 4.2.0.. * @access private.. *.. * @class.. *.. * @see Twitter Emoji library.. * @link https://github.com/twitter/twemoji.. *.. * @return {Object} The wpEmoji parse and test functions... */..function wpEmoji() {...var MutationObserver = window.MutationObserver || window.WebKitMutationObserver || window.MozMutationObserver,....// Compression and maintain local scope....document = window.document,....// Private....twemoji, timer,...loaded = false,...count = 0,...ie11 = window.navigator.userAgent.indexOf( 'Trident/7.0' ) > 0;..../**... * Detect if the browser supports SVG.... *... * @since 4.6.0... * @private... *... * @see Modernizr... * @link https://github.com/Modernizr/Modernizr/blob/master/feature-detect
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (565), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):565
                                                          Entropy (8bit):4.770806758850078
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E7011C349F383932F1DBE374F4A8FA23
                                                          SHA1:F93B06DAFEF5D67A60D7A75BC5528A4361AD0352
                                                          SHA-256:3647D841B21197B1EFA74E92C861A3BF4CEBEF0F9A33F5A4C0EA276D74C768B0
                                                          SHA-512:EC605481F2040D6A0040A090D717EB1E5D1DF412EF3D865F086D294E0F4F959A0C7FAE978872DAF78C9D3D44D66D6B3C985B00E2C52EBAE1FAA0D1B8B0ABA4F3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-elastic-slider.js?ver=7.11.15
                                                          Preview:jQuery(window).on("load",function(){var a;jQuery().eislideshow&&(a={autoplay:Boolean(Number(avadaElasticSliderVars.tfes_autoplay))},avadaElasticSliderVars.tfes_animation&&(a.animation=avadaElasticSliderVars.tfes_animation),avadaElasticSliderVars.tfes_interval&&(a.slideshow_interval=parseInt(avadaElasticSliderVars.tfes_interval,10)),avadaElasticSliderVars.tfes_speed&&(a.speed=parseInt(avadaElasticSliderVars.tfes_speed,10)),avadaElasticSliderVars.tfes_width&&(a.thumbMaxWidth=parseInt(avadaElasticSliderVars.tfes_width,10)),jQuery("#ei-slider").eislideshow(a))});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=4500, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=4500], baseline, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):39515
                                                          Entropy (8bit):7.563594782372197
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:42241DB5342F7F0041695EB999D5CBED
                                                          SHA1:C4FCA1825676802E904E4B7A62E6FB6D564F2C8D
                                                          SHA-256:7A683D6B3BC02B7AC1F8F3E02F31FF8066A01168CF6A6E5A08F870730EE867BA
                                                          SHA-512:FFF8404935AD06A90A2FF9BC59790D853CAD792AB38BEC9DE9F9ED34C44A023C02E16EEBB2760E2BA1A44D8A2E12BD0F2FF8C44941B2B343981E228C42583D69
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/09/Breathe-400x400.jpg
                                                          Preview:......JFIF.....,.,..... Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$.........,.......,....Adobe Photoshop 25.12 (Macintosh).2024:09:17 08:44:03.............0231.......................8...........8...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..._K..t.km..>..8..I..._..W.....G....?.Y...$..)z...!...F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):2402
                                                          Entropy (8bit):7.8700160545726
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:94091386F48B5B7C63C773AEF40276C2
                                                          SHA1:9ED6F516E4143F10B86427256967D81DC1AEE37E
                                                          SHA-256:82B1AAEABB9775A9371D5FF131B2FCC9DAAFE5801557AABD5C0345F9D61C329E
                                                          SHA-512:04869E501CE31230C1F676A7885F53C4D633E85324FE0AA4E577E8C8CF3CE420829FE17AF55B346FDF77C5AD16194E6B2346088E6210FD356462722961A07A21
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/BIY-Favicon-03.png
                                                          Preview:RIFFZ...WEBPVP8LM.../?.........py....6`.._(..*em...No..S..l...}....\...N.=O....QFol...6c..%.$.M..qW.\...J...v.....m$9......'_..k.......I.i[.m^<.m.m.6.u.m....Y........iU}..m..J...m.m.uV2.S......le....e.m.m.'@'pN.9E.......6..8.2?.q=a...K].+..p..>..)..........B... .\y....Y...b..zF.'[C....7...~..S.\t.....T.k.".......0..p.....`.. ...,....y~..xE.......wd.. ....E.KA.../....F....`.K.."....3xB3.\...e.v.Ya.vz.g.......M.l..w%A".. ...1.p.5...'.......[P.6..Y....?....C..50...Js.....Wl....o.z7.a........$.w.)`.R..&..........u.........^..L...!K.._C......7,.t.. p=...$.Z.|y..;.,....E..........}.=pH#.....$.|....O?...$.#......w..K.?.P..:..k..pC....\..`PQ0....(7|..K..l.oI.b...5...Q6|3\.......6....~..}....6..^ix..a7..>Y...C4,....B.$`.E.i...k..6.i_.....1C.H. .6..J...X.;.vI.............u.$.....?.>.l.w3... ......%...5....7...z._..~Xp.l..z+.0x..m.#h....Ig.qY.W.*.8..mo.`....~]p...._}i8./l.....w..?..%.V_V.f.,=dhS.,l....W].b.....?.h.._}5.@......O.....}s.[PeC..p....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):5430
                                                          Entropy (8bit):3.6534652184263736
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/favicon.ico
                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1126)
                                                          Category:downloaded
                                                          Size (bytes):1131
                                                          Entropy (8bit):5.616564967733771
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D9FA4E91CBFA6E58EBA21F9EB15E5C2B
                                                          SHA1:B75B4888F47A630B0B537897B315DCA5F86FFF8F
                                                          SHA-256:FE37F8186208FED26599B411E78C29220ECF46676519FD2048D24282B831FE84
                                                          SHA-512:B0170FFDE27AB31A585D2534B9530BA5FB76FCEFDD495E02D90D1478ABEC328D06AECFBE282AD968042B8C9CAA7A335D42968FA43F00ABCA533E885D0CD89F15
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.c&oit=1&cp=12&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=9&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["believeinu.c",["believe in.christmas cast","believe in.christmas","believe in christmas movie","believe in christmas hallmark","believe in chinese","believe in christmas filming location","believe in christ","believe in chicken kfc","believe in crossword clue","believe in christmas song"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"Cg0vZy8xMXdqMGtia2pfEh5CZWxpZXZlIGluIENocmlzdG1hcyDigJQgTW92aWUydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1I5MUc1UElTQUk3YXl2Z2ZhZF9SekMyMzFGYmZ4UGI1S25UcnBYQ0d2TVhzNmQ5cEFEbmFqRWlZWSZzPTEwOhRiZWxpZXZlIGluLmNocmlzdG1hc0oHIzc1M2QyMVJGZ3Nfc3NwPWVKemo0dFZQMXpjMExNOHl5RTdLem9vM1lQUVNTVXJOeVV3dFMxWEl6Tk5MemlqS0xDN0pUU3dHQU9DZURLOHAU"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1252,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,13],[512,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13]],"googl
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):56725
                                                          Entropy (8bit):7.139283652309395
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D38FEC3BF072D69867EF97DF8E12A7A3
                                                          SHA1:C31815847BC646366D7C8223BADC6785F41F4263
                                                          SHA-256:2A8B617496FA72E8B4B51C8A62B346D81172E9CF654A4D42352F717D588A7BE2
                                                          SHA-512:09918C1FC9D1AFB5D12D7AA0AF2652C39679874D61AF3858406C2D7EF25FC756E514D07BB20FA064418208454C348AE6F662C2E1DD2802EC38CB1E236E1D58F4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/GREAT-Goal-400x400.jpg
                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2625), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2625
                                                          Entropy (8bit):5.213680049060464
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                                                          SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                                                          SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                                                          SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6
                                                          Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):18092
                                                          Entropy (8bit):7.942185207537278
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5FAD47323DC5A86D492CA02E578285DE
                                                          SHA1:09C1FFF5F6D560644A34AB99A6F4EA3C40A53C09
                                                          SHA-256:05C255A6A960076AF03F9BD62C6A6AD9F76F77159020C0B649E7757253658940
                                                          SHA-512:3CAB7FED60DF2E209F193476E32A155F27487D951A33A369B8C98795C37A345027E521C0ED7F7FC989ABB0D0CC4CD381CDD67A081571D2106F605D91D958BCF1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....H.H...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........3................................................................T......(.[....[....[....[....[....[....[....[....[....[....[............p..................D[.U*."........Z..|.T..p..u..'B..s.....%.T9.y$.....oqL.>._.|._...;.........o.T.x.~.j.....[.....{.../L...d.&fx...9......:......x..[.[..T..xi...Y.d.......'1...~v6H....."-.*.o.o.MP................"-.*.o.o.MP..k.7...g.b.e.T.._>.ZM.~...~....+a5$...R.'......~..H.....N.......U.E..5@....8.......6\.....~.Ko.. &..c..MN...M.2.gz.3.A..._V'.s..y!.Tu}..A..%.._...Vi.w....`.......E.ER..-......OF_..EK..M..;L..N.....Z...~.>.M+...7Q....rON.5:[...wC.V..W........".".V........13....M....c.q.5.Y...e..3..3a..Pzr....Z...q^.hs9......o.....E......:p...E.ER..-.....6H.......>.`5Y9...t'~i...|4...=...9..9....[....J.........x..[.[..T..................x..[.[
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7049), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):7049
                                                          Entropy (8bit):5.114832830940713
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:94ABE964D3805D724EF77190E6196E4D
                                                          SHA1:F31EAC2098A767A22CB4091F8902CCC2EC26DC67
                                                          SHA-256:DA6617CEB14B3CF3749026A79DA9BC92D21E890DF08299E628A988CA656EAD8F
                                                          SHA-512:768CD197B4C44B3F46E93E2137FAE68BEDB11D4F7C63B99F488A3333C9FCC240EF571C7E4E1D32F6CF0A0D058D2C3A5A3A3C2D9DC3442D9621C679A315B5D4C9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=6.7.2
                                                          Preview:function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i=Boolean(Number(fusionFlexSliderVars.slideshow_autoplay)),s=Number(fusionFlexSliderVars.slideshow_speed),r="fade",t=!0,n=!0,o='<i class="awb-icon-angle-left"></i>',d='<i class="awb-icon-angle-right"></i>';2>jQuery(this).find(".slides li").length||(e=void 0!==jQuery(this).data("slideshow_smooth_height")?Boolean(Number(jQuery(this).data("slideshow_smooth_height"))):e,i=void 0!==jQuery(this).data("slideshow_autoplay")?Boolean(Number(jQuery(this).data("slideshow_autoplay"))):i,s=void 0!==jQuery(this).data("slideshow_speed")?Number(jQuery(this).data("slideshow_speed")):s,r=void 0!==jQuery(this).data("slideshow_animation")?String(jQuery(this).data("slideshow_animation")):r,t=void 0!==jQuery(this).data("slideshow_control_nav")?fusionFlexSlide
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3151)
                                                          Category:downloaded
                                                          Size (bytes):202322
                                                          Entropy (8bit):5.523454440956219
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:59D0C43A45F13FC4319407CFD7C63C32
                                                          SHA1:1FE4224A094C4D08DB7DE482FF7F4246FF351656
                                                          SHA-256:43FC07886F81A33015331E4928CC4904CF3431A1E87CFFE1072F48B5634B6B0B
                                                          SHA-512:525D4D5775297B9CDE946BD962ABDD4A99A5162E62B556F040BB0B64B28A577D4B36C67A34DA5D7D6C53A01254D4FD457F6170B1E3531E2E1B91B5F15C227981
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.vyWZTZM6njY.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTt1cu88vRjaBRrNHXj7eLeb7sG5nA"
                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ia,ha,ea,ma,na,ra,ta,ua,va,wa,Ba,Ea,Oa,Ua,Va,Ya,bb,ab,Za,sb,tb,yb,zb,Hb,Mb,Ib,Nb,Tb,Vb,ac,ec,gc,kc,sc,Bc,Fc,Pc,Qc,Rc,Sc,Tc;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.t.setTimeout(()=>{throw a;},0)};_.ca=function(a,b){return a.lastIndexOf(b,0)==0};_.da=function(a){return/^[\s\xa0]*$/.test(a)};._.fa=function(){return ea().toLowerCase().indexOf("webkit")!=-1};.ia=function(a,b){let c=0;a=String(a).trim().split(".");b=String(b).trim().split(".");const d=Math.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1162), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1162
                                                          Entropy (8bit):5.027079929308819
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                                                          SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                                                          SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                                                          SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1
                                                          Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (11256), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):11256
                                                          Entropy (8bit):5.010537766861896
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                          SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                          SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                          SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                          Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (418), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):418
                                                          Entropy (8bit):4.775421136984063
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:10A3E31B05E6113064560FCDF3E9ADF9
                                                          SHA1:D3FADFC0A9959FE3F64AE41CEC5089D2DC1668B0
                                                          SHA-256:80E9A74251B9A8F1F7E72A0EA7CBD8905E4777B931E92B09F545087161FA0B37
                                                          SHA-512:7388D5E095B94228D0D6F8E0FAAF23615C7793864A9FDA7E13F8284908525094CCE7455B006B42D60A42649F6844FFC275FE7A1424BB0A7683FE2977E368068E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.15
                                                          Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (7499)
                                                          Category:downloaded
                                                          Size (bytes):41453
                                                          Entropy (8bit):4.950795829353419
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1C85FB853A400B4CE9ED8AEF8F4AA44A
                                                          SHA1:33C2C48175C3D3BAC8D3C6DA2ECF272B842365D3
                                                          SHA-256:9B3A1FF454F7410838E773A7640B9BCCC0BAE845F4C4FE5DAF03C11D60A9613B
                                                          SHA-512:1DB87101F394176D3B15E49D47CC5A10EC7426A882EA7807E8F013826946369CE47C870D5B59F5171E8D4E4CB40CAD344968BE6E67020E77C4534A413FFB7674
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=1742404859
                                                          Preview:.gb-block-testimonial{background:#f2f2f2;color:#293038;margin:0 auto;padding:5%;border-radius:5px;margin-bottom:1.2em}.gb-block-testimonial .gb-testimonial-info{position:relative;display:inline-block;width:100%;margin-top:15px;min-height:55px;padding-top:5px;line-height:1.4}.gb-block-testimonial .gb-testimonial-info .blocks-editable{padding-left:0}.gb-block-testimonial .gb-testimonial-info .gb-testimonial-avatar-wrap{position:absolute;left:0;top:0}.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-name,.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-name+.gb-testimonial-title,.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-title,.gb-block-testimonial .gb-testimonial-avatar-wrap+.editor-rich-text,.gb-block-testimonial .gb-testimonial-avatar-wrap+.editor-rich-text+.editor-rich-text{margin-left:70px;padding-left:0}.gb-block-testimonial .gb-testimonial-text p{line-height:1.6}.gb-block-testimonial .gb-testimonial-text a{color:inherit;box-sh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):5194
                                                          Entropy (8bit):3.976628767895142
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, progressive, precision 8, 358x60, components 3
                                                          Category:downloaded
                                                          Size (bytes):8860
                                                          Entropy (8bit):7.919289397328135
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ADD8ABFF9D329BD76038F0614B63DC7E
                                                          SHA1:1444E9130F1BD1658E9248D60A96F6DE87B69B8E
                                                          SHA-256:8C2AE2560CF6F1F84AEE9D9DEBB4112B8666D7E6A63912EB3CC73AECEBC0B821
                                                          SHA-512:307B496C0BA24C99083829AADE8964037976C293234CE74247F8C8EF1E83CA3945512C97768D0BE545C7C9662B55C9497347C432985BD588D4DDA33FD7EF2B5B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/logos/381d6376-1854-483e-9377-6967256a2649/34b567f2-7da3-4921-9aea-feacfdd71016/fc24300f-8ad6-41f2-b9b5-8a5b649d87d9/varsity-brands-logo-150.jpg
                                                          Preview:......................................................................................................................................................<.f.............7..............................................................................j..z>D..[a.?.b.q.7I...............!.y..:O.l;..i.~?..C.vON..........._"g....i.k..UJ.-..;W ..,.....@.x.'.ju.|).}k.............H.V.f=<z..b..C.3Q...M.H@[....F.n.UFj.W.%.+..W5...)x.9.Mt.......h.5z.]S};n6.......]...?.>...+..$y.S.G{.9OM.U6........,.g:y..I.KMi..=)s..+B....Y..5...nh17r...s[.e-.R.KsT......w..l..{.....9vM...........o.7.......T...m&..`;*.-.....K.K...........4D....f.'.&...y@M..W ..............(.....3.....0...d ............................4...................................9@x..P.":VWY`tu..............t.fl.S..lr?.RbS..j..\.XZ.+.........vT....}..@....[o.>.X.....a....#....p.s...|0.pq..ec.d............h.....@.........~...0P....~I.[.$.^6.}"..E.o.,...y.\..Q...2..9..s.9..2..}w...wW......<..7..6..46.........-h.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2055), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2055
                                                          Entropy (8bit):5.083831009804635
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F1089ABEB787A79164BB69909F421859
                                                          SHA1:D7B98CEE017B7793E72C0125104DA95EC5806CF0
                                                          SHA-256:813F8CDE2901E2F82EEF12D241FAD9822F49E15196BA2F1174894B43D681D82A
                                                          SHA-512:98452645C8EA94D6EA876ED76F1F5196402F73135C72A8875DD9DAA07D0F288B0A79BFA676BF567DDF9568D03B9C1B2772EFAAD035E8C3575C02C69EAA6674AB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.15
                                                          Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (886), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):886
                                                          Entropy (8bit):4.914097284013714
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9597AC92F94C363A5BA62227C86612D2
                                                          SHA1:8EB91F7A1A08B2A2624BEED682B996EF98DEA329
                                                          SHA-256:BF3722B93FA395DC556C14F331F86A9D5E31FA813E46F0CFCB8AFD19FAE33034
                                                          SHA-512:22F24973F430A5D418096AE8AB857AB00998AFA73C62849F94AFB42BEE5AB74F14D112BDA6F54B34B780300CF5224B2BB2A0FB0ABA4E89FB3BC4BD0AE519CB3E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.15
                                                          Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1200x244, components 3
                                                          Category:dropped
                                                          Size (bytes):100330
                                                          Entropy (8bit):7.98892740001277
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:97D176B75E06AAFE6C9CC615823A5373
                                                          SHA1:66ACA2969891FC6507CA84EC6AAE15E18927A2FC
                                                          SHA-256:CCEC5B46268C835D7ECB6C52F453B3EBD9FAE9DD4381BA54129D4B7C35B84478
                                                          SHA-512:7C6CD8BB3F3394EC5847132E8D65E81417DAC6DE3919CDE376F030A966EDDE74DC218274F03E8EF1B1573395B2A9682C81238EEE571D0E3AC4CA3848BC7CE9EA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6..................................................................b..P~7I;.U.jT.....2uaI....T..u.....G...{.I".w....d:p]...YY.s;.S.Ik!z+i&g.[>\.W..}.Z..""L.O..X.b.2. .V..,!..Am...'u.[..!P.u.. .N..T.P...z...2.....Y'.2..>\.A..U.......U8..r..Z..pr..fT...C.5.hPB...Mxq\.x2....z...Q.\......7..u.G$.$...u....d./......5...q..$^...eL..ay.\.......O.8`|.9;.;............\.&....Se....D}-.Q{.5..Q.r_.......t.cy.M..k.B....iG...X.(...'f.=....m..]uc.3.l.~)M....A........a.-.sg.R1.i[..+k.U..:.{.....<x.#Rr..a........_.|......<H..G.G.....U.....X.......@....k.G......-..e..S.Z....(j.#...Gh.....Q.....J....]-..!A.K.m.2.$.W.,.)V.....A.4..C!....s...E..3..[...\.^..q......|gi.cHi.....,..b.smej.E.k.2..y..5?.Q,{...3n.p..5.;|.j.An..f.7..J.......).......1......[i..N.W...m....L..j..9.1.."..W.7R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):14832
                                                          Entropy (8bit):5.182169777767884
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7294E3F39DC99157877A3D4D893CD942
                                                          SHA1:48F158C181397A94C5EA68C89E5511EAFCF73019
                                                          SHA-256:68CD58866BD863941EEC5411D4F14CACCB0412514835A58D2904F68C4F5231DF
                                                          SHA-512:807035AEA86973DDA859A94B2A8018213261F84404048FE2E4EB92F0D9325E8446B3C2139CE999AF416DEAAF58B5263660AEB07767E79A8FA68CB6C2ED1BB912
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_quiz_front.css?ver=4.20.5-1743434147
                                                          Preview:.wpProQuiz_content .wpProQuiz_answerCorrect {..background: #6DB46D ;..font-weight: bold ;.}..wpProQuiz_content .wpProQuiz_answerCorrect label {..font-weight: bold ;.}...wpProQuiz_content .wpProQuiz_answerIncorrect {..background: #FF9191 ;..font-weight: bold ;.}...wpProQuiz_content .wpProQuiz_answerCorrectIncomplete {..border: 1px solid #6DB46D !important;..font-weight: bold ;.}...wpProQuiz_content {..margin-top: 10px ;..margin-bottom: 10px ;.}...wpProQuiz_content h2 {..margin-bottom: 10px ;.}../*.wpProQuiz_button, .wpProQuiz_button:hover {..background: #13455B ;..border-radius: 11px ;..color: white ;..font-weight: bold ;..border: 1px solid #13455B ;..}*/...wpProQuiz_content .wpProQuiz_question_page {..margin-bottom: 10px ;.}...wpProQuiz_content .wpProQuiz_question_page span {..font-weight: bold ;.}...wpProQuiz_content .wpProQuiz_questionListItem:last-child,..wpProQuiz_content .wpProQuiz_questionListItemLastChildIE {..padding: 3px ;..margin-bottom: 0 ;..overflow: auto;.}...wpProQuiz_con
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):90763
                                                          Entropy (8bit):6.931543696597246
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:13C81B02763CE75C9AEF5E0026B8AAB5
                                                          SHA1:521260694AE800D33DF53458AF7EE65338012A0E
                                                          SHA-256:3B2C9D3B78B8FCC3052C950CB6A355F8859CB4947271FC881DBAE99538CFC39F
                                                          SHA-512:623AA2850AC4DAE66B0E654E58234518D0D203659EC4D78375BC9C5F6E84BB5F6194AEBE8E5B36070448E39BFEE9918BB785674D354E8575D99F8B42FA23DBCE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/03/Inspiration-Journal-400x400.jpg
                                                          Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):18983
                                                          Entropy (8bit):7.880050174051639
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:67674B57C1D9E4E28AD41224848F6702
                                                          SHA1:A265EB0B0BF1192202D0F76FCAC2D688648AF94D
                                                          SHA-256:5DDF8294F03410A60D139C1A28A022BFEF926098D0B9E6E9D94BF89ECDBF4344
                                                          SHA-512:989803B2C2F6185D0B39F45027D2930157C59B1C4F615920863223BB7335986A88E7757CA6D0E494626F7F2D787E07A540E37743B2EF2028B94DE07B0157F9CF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................^...N.................. -..n...................N.f%w....................'O3.........................]........F.b8."..O.fE5=...6Tl.z....zBn...jw......N.f%w.......?1'......u.s..O......u.._.K.<..._..,t............]...........>..7..8.#M......}j..................]....................I....z`......O.`....y..t...........bW|.0..."..%.....>...J.......Rt.1+.^..................):y.../L.....s]._H...i.Z..n..KvZW9.F&:F6.Nu[.o..|.g....<>.,..S.3...|.c...V..>.....N.f%w......|..z.3?R..k1v+.V.E...~s.rOA..:.....M#O7...K.c..W/.anr..K=..=L...=....o..k._.....Rt.1+.^.......3.y.-..<.hu..f....#.g.z.;y..giq.M.wyu.P.b.o...u...M..%.N....'...n...y..........bW|.0.....8...{|.].4.....z~..$.>~C.n...B..P.Y.K.dkP5r..&.0..ejs}.~....'....a.o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (42379)
                                                          Category:downloaded
                                                          Size (bytes):62361
                                                          Entropy (8bit):6.105459336370426
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2C4AF0BBDF2FB60FC46EE752E4BB7EE9
                                                          SHA1:945049E29CD486CA0626E9A905BC4BE9F1AE48B7
                                                          SHA-256:A914DCBC1A475591CA1493CC05020C4D6E32B2D24D5E0094A13840ED00CA0038
                                                          SHA-512:03505E58C87581E3757B89C704F2E0E44048C11366518C9F4CE428882346FD4F3F0A3DFB61A49F9C50F29AB5FE81DF12F7C13940A1600D126BB6BAD12F465EAD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/css/dashicons.css?ver=6.7.2
                                                          Preview:/**. * DO NOT EDIT THIS FILE DIRECTLY. * This file is automatically built using a build process. * If you need to fix errors, see https://github.com/WordPress/dashicons. */../* stylelint-disable function-url-quotes, declaration-colon-newline-after */.@font-face {..font-family: dashicons;..src: url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");..src: url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),...url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAHvwAAsAAAAA3EgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADMAAABCsP6z7U9TLzIAAAE8AAAAQAAAAFZAuk8lY21hcAAAAXwAAAk/AAAU9l+BPsxnbHlmAAAKvAAAYwIAAKlAcWTMRWhlYWQAAG3AAAAALwAAADYXkmaRaGhlYQAAbfAAAAAfAAAAJAQ3A0hobXR4AABuEAAAACUAAAVQpgT/9mxvY2EAAG44AAACqgAAAqps5EEYbWF4cAAAcOQAAAAfAAAAIAJvAKBuYW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4y
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1757 x 223, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):7414
                                                          Entropy (8bit):7.824415919762116
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:225FD4A98EE1B5027456EE9B0F3E0C22
                                                          SHA1:207C20CF9ADCA8EF520B5D00BBDA0A9C2C2A5E29
                                                          SHA-256:6A6B2CFE1C5E0EDB759A8E6214AD4AC1B24E954765FFA07F0668DE473825F92A
                                                          SHA-512:97B18278F06855408E60FB77A18D4D87631A94276032DFD0148111F8E2FEF4018DB77C627F249360A5DBE1C2E9D69013E6E8DB25D8274BDEAC16AB218CDD23BC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR..............g.`...3PLTE..........................................................tRNS.......0.pP. `.@.P.....aIDATx...."A...9.......p?.z..UY..v...<.D..#....=.m.#G$....zE...[$...].)..D.....{$:.G6....G$..(.}...D.....F..{.....WL......m...H...W$z...:..~.<......N.....[..)..P..._...d......i&.PYnt[.T.@e.......X..2.r.*.|..z^..{.R9..=bN.......KL)3Z.}2@c.o.X..R....S.,.n..m1..h.....Y..`=.G..2.r.*{.*.7..@_.kL)3Z.}2@c.o.XN..R...OL..|#.....2...'.4.{..L.....Ht[.T.@e..Rg.Ft..+.Hq.R9..Y..`9G$..S*...[L).|#..4..S.z......,...r...:.r..[v..6.h+.Hq.R9...F7.7...Zt{.S*.....S.,.n...bJ..R.....S*...WL).|#..4vD..:.r.*;....S.O........'.n.eJ..T....s..V..2.r.*.n....l.)e.oD7...t...D.....t...9.'.p..f....E..o{. ...Q!..2.....}.33.nJeA..[...nc`Y6......3LU>9.&......tH.`..|...`....o....%t....B7...`,...i.C......H...,..o..............n.t.A......gE.m.......H..w...7............?.."........f#;.1M.R.O..!...IF1'$...|......WQ.(..QL....Z.6z.sF....r~..].a.9H.:.|...o.y..d..W%.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6785), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6785
                                                          Entropy (8bit):4.966746818883963
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6FB516503AD779228BC4CE728695F863
                                                          SHA1:4327965B2C094D7B2E0723E98FDC5278241FABA5
                                                          SHA-256:E1AD0B4138C80C3D001287D48A3915724C963EF85787DF537A8DE61F906C5F8E
                                                          SHA-512:AC969780E67DE88EBD92BE5D688EECE7041B7CE0EB30FAD7777C1145BB99F8222710455AEAC0E46A0C970AC153DF9BCC039513629678FF69E087CFFE926CAA49
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8
                                                          Preview:(function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e)for(n in t={},i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n]);else t=i[e]||(i[e]=[]);return t},t.flattenListeners=function(e){var t,n=[];for(t=0;t<e.length;t+=1)n.push(e[t].listener);return n},t.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&((t={})[e]=n),t||n},t.addListener=function(e,t){var n,i=this.getListenersAsObject(e),o="object"==typeof t;for(n in i)i.hasOwnProperty(n)&&-1===r(i[n],t)&&i[n].push(o?t:{listener:t,once:!1});return this},t.on=o("addListener"),t.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},t.once=o("addOnceListener"),t.defineEvent=function(e){return this.getListeners(e),this},t.defineEvents=function(e){for
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):5572
                                                          Entropy (8bit):7.955861201509192
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:800E454562AA1E392825A2FE31C59954
                                                          SHA1:D63F3E0CA89FECC40599E87E79263473D7D0984C
                                                          SHA-256:800609795D50D1148176A908C1EFC6CFB336605380A7BBD3E3370ADA65B5AF27
                                                          SHA-512:336D719FA6AC628B4557E2DCA2E550F471BF77A23A6CDEA5918042CD623E0497788580209EFCA90BD630694E9653DC60E4C37378A799AD5DC0098FCCB2350FE5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/VBlogo_White-1.png
                                                          Preview:RIFF....WEBPVP8L..../.7.. .L./....@ ..\...A...v.......n{.d'p..;.....V.V...}S:6..e...|..T.-B]^:."....Wx..&.....+..E..."..dz.(..ya..i....(.)2..d.D..E.o#._N2.O.-."M..+@6Kd...O.-c....fI.Zx^..n.......L.2..u$.I6g.|.....\..,..........HV[|...\.|V....N~....oJ.;........1/.;.m.b'|.r..:.z...N|...D...oT[\.N...].\.o#.;.....D^.#.;.;{.p.}..8c\.N...u.s..\.\....w..\.|"]..;@..w..|........c..~XZ..K{.........2.^..v........2.^n;^..t.p......B.6r.s.......;^..^.../."..!f.5din.|.Y.....z..|..b......d..%.[`...+Rc.....~....vRfR..$.3\)....R...Iy:..c.5.G.:|._tU..,..Y..R.DSS".XS.V\.../i.t.......T.Y<G.}..X9,~...W.nU.Q.Yt.........E.{....Z.X.e/..T..H.S&............9..B=..ArYw...."%.:..5M..`ij`.:;.<.p.B........^...W.#.eo*..<.P....|.=*.-..=b..aM.....j`..,...O..".)..Qa....W.....5.....}.=..E.+*..-].8s..~.9.N5.g{....).....;....k`6;a. Ed.F/....r.............%(...83.~..-.b~.P.u|a..]?...!....0..m..k3.'....8...B.*... T4eR..<......(..vI.O......f........|Pp....8^.g.u...k.2.9..KDS&.....z>.b&.._~
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1200x244, components 3
                                                          Category:dropped
                                                          Size (bytes):43594
                                                          Entropy (8bit):7.961410522996977
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3A8AA4013193ECEA2B348EBEED788C75
                                                          SHA1:BF4C9160E605A70D4108E78C08AA257E4F8D22D0
                                                          SHA-256:80E57C63EDEF9A713CF0627B8904266BC472806BE40BDB5352F94785236DF1AC
                                                          SHA-512:D890E01033A4AB17C634A4A17698ABF07E45790B3B348C5AC233720BEF8FD508F9FE565456B1354732368EDDEE77B1D80EE72E76135B9304683829FFB3C0D830
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................3..................................................................................................................................[.#.......Z.lWU...d[.T.....UT.5U.../.U.KUB....Q..Y....k..Y-u]....]J*......EY......_..UB...."%y0......*.P..d.r....3.n65U....Y-U...2J&.......#Wb......J'.....NL[v(UT...b)l....H.Y.)....b..]B.....+(. ..'...WU...-....0.....]U@J.h..Q2SQ.,.V.dJ&F..2J!@lb.....8.D...0S....T.......@.2lb.*...D+....%9..d....&J....5.N,..)..b...BEU].(...c...d.0[...FbEuU. D..!@.Dh...............F....`..,........(0.N...'..$f.k..q..p.B...V..P1Q...P...+...&......N!aD..HV.2J!@N...%.....8.....Fk.@.L.W.)m..k.:--../N.So.=.$......,....2..4Y.#H..P..%.....(.....L.0.8.].Ne..r`.3.#@.....0....8.................F.. ..'.."..m..{:.....g......5~....sS......}.=..d.o.:=1...wwJ...9_Y.y\.0u........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15436
                                                          Entropy (8bit):7.986311903040136
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:037D830416495DEF72B7881024C14B7B
                                                          SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                          SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                          SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                          Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):8766
                                                          Entropy (8bit):7.9574331181694316
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EE9AC3AE9F8908D2BBBF8B629E64DFE2
                                                          SHA1:F644B3945494B7197C50CFFEDF21850DE102783B
                                                          SHA-256:319BC663CC523B2106056657DA258FA73DFD27DCDB46150E65790815C09E0202
                                                          SHA-512:64DE6FB38D625573051160F2270BCDED3DF93E014DD7E64DB9B1411617ACE45440431D38604A89CB87B08970F48E15160E4D1194C541D3604D04F06E888AEDAA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/08/Thrive_FH-1-400x133.png
                                                          Preview:RIFF6"..WEBPVP8L)"../..!.M8l..m@R.d.?.. ....{.zI...h............&.d......!..TZ030.IUk.....L...w....%.1......v..F..C.oX0.m[.A"...pD....o..$...G...e....b.I..<....$.<.?...y.6.}...o]..:..)N..m". b.8+...^..Y../g.J.[..Zg.Y-..XH.........=.U7o.k$..U..@...........5.m..m.92./{...oDL@vj6.\.S%).e>e..)....=..3..m...n..f}..x^.<j.E....K.??...y.?...s...n...K1&.E..r...1.`.9.a.g.Ft...w;..E.u..&..D.!8.G1]D...n.w.Et.!.S4....g.0...#L.B..{6..b..&..D.a.....(..!.c.p..v........E......"....M0&h.0..C0.`.....`.q.0.c........"B..Rd..>d~...3]...e.=."..F. .1.`.....0..T..u:I...e#-=s8.m.m..m.m.o[..W..C...{.BW{l.Fh........mo....Zk.....3x.Rf...p_;.k..f.7....w8........m...\.fl...m...x+..lgo.u.f..~..:.m...9.x...MNL..5.w&.H.e.JV.F...N|...p.E..m.v5.....m.%.E.E.N.m...8y~.9.....7;.@'..R..@.8.A.!.....I.';..2..7D..H..`$8.:.. #..l.....A.I"n.+b.8#.w.W].;...!....>.....N.&........].+.X"f..V...".....!...+..o*".Z......FzC].AIP.....\w"&.ab......E..#P.B....*q..3..... !..AB.`'hE
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 400 x 133, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):9603
                                                          Entropy (8bit):7.939072696929319
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E88C90E9FC2D67FAC735E27AAAD451F8
                                                          SHA1:7A21D94D2755F2A93A4FB5A560E1B0FA8D0B59A2
                                                          SHA-256:BBA49D7877FBF9BF28C5A6FF28F4120EA683E52FB0E1466DFC9A325AF796D5A4
                                                          SHA-512:63069280BA8F874F4D7594B8A099E61B29808F84A342785183EABD6A1FF96A335D0D179D516F51CB45181777A95156DFE90A5CBCD3461649E065F50C5685FBB1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR.............u.P..%JIDATx...=H.a....^...<.!D..........).. h.-(../j8kA......DQMQ..."...".^.@.....E..?......y..}.<.e.T.............@Sm<.......0.....R.S%.T?JQ........1.w.:.|....{.o........X.uF:.<......C...J).m.rA../R~B.....S..)W...y.e..."#q..*..).R.E.9...R..RJi...M.4.{..Q.f,.Q....Q.H.%..R.@.,.S.O...m..S.B.....?P.Cy.....DQ=.|.rK.IJ)mb.K..S.A.;.X.(.S.J.!.K..Q.Cy..b=%......|....}....q.?).|.rnq...f...r;....b..S.K.).w.U..:..j..i....]..qc..k.J..8.G....W%....M...HRJi...J.6....D..q.?.;.(...T....).......Aj....$....."BD,....).0..3...qQ..Gi.......3[.Ox....y..L.".8.n.H.f,R.g+..2..7...qn1B...d....0j.tp.,EfyA.M..V.E....]F.c.Q$.%..*..$5.r..S...O.c.!...q..<.59.<..G.L-...h.<....&.Au"..(Z.WG3..L./.......S.'.3..G.-4RK5i*....F6..^..".CN..:*J...~fJ.~......(.w.QI........*./..=\'.+.8.Z....=..4..../.s...(..N&...$;I%.(..E.....#E....*J..u.e.,...y....1i......h...%....R$..j.Q.E..G..|..4.T.\.....f.e/...)...ar...%C......F...{...U..a..3k..ETtU........eS....ew.EA.B.(.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3377), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):3377
                                                          Entropy (8bit):5.0592991864375785
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9CED60FE6CABA9D11E754628A712D540
                                                          SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                                                          SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                                                          SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1
                                                          Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):285334
                                                          Entropy (8bit):5.0538586203224645
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:16623E9F7CD802CF093C325C511A739C
                                                          SHA1:B364DBD40E67076A03E9D7B061C9B2624D081E31
                                                          SHA-256:1E7F83052E1E3442C4397CED9555033CD1D3F08444D85960683BCF91C8433CDB
                                                          SHA-512:44B9D0ED3184FE5F19E650798E6FDA22B71A6F316415E08C4EC88AF3A4211E9FD335D5F9FC44A070F7B478D7060AE3B665C2D2620BBBCE2EA6098BD6826B930C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery.js?ver=3.7.1
                                                          Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x491, components 3
                                                          Category:downloaded
                                                          Size (bytes):40191
                                                          Entropy (8bit):7.949681230232869
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:50B27529351304B27206F8CF36691BC9
                                                          SHA1:FE20832ABEBC6A738C2331E524938A9F6A4319B0
                                                          SHA-256:5417C26341690203746B68D19488B9B263F62331A4C7CE395D4D18F4A1466187
                                                          SHA-512:6B7874A35B23A272CDB82C21FDBE09B94279761412B0BA01D2264A30F172C7A05866C929492FC4F1E0AD03C0A5B9909922894E5A6DF6A26C6F1E9917BECA51B1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/BIY-Journal-MS-400x491.jpg
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................=.......................?.. ..T...................mT'.6....................U..M.................. v.BySj......+s.e..a........DD.9....>..... v.BySj......4.)..mA.......;...;.....@.....;j.<....O.....J".TK.q.t'..f.......R0..$......^'T_..".\..^...9.....mT'.6..<..N.N.[..xl.m....).ZxeW.y.9...-.Ui......E'<.....R.5E./W+n..2.D,k.u.2^....mT'.6.. .u...\..z.6...9c..{.;...1.>.s~q9.R.,#D|:Mi&4d...fNL3...g.n.=q..=..2p........@......R..M.,.].'5V....>N.....^...`.P..Q."...e"...v..|..n.......3...gVX....m...;j.<....*..K&.....}Qk......J..'...R.1M..N..D.).Yh....5.............O...r.X56....P.T...................mT'.6...:.................\...U..M..=o....................W..b.mT'.6....S.<@.J.).e...s......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32043), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):32043
                                                          Entropy (8bit):5.124713989953763
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EEDF3277F99AACD8FD5ED78A31D9B43E
                                                          SHA1:18BA01E2BE65B237A4F08E117CF57371D17CDDC0
                                                          SHA-256:80669A9BB1655E529EA0F150945F879706DF8FC3957BC1C02D07CDBB6862F60B
                                                          SHA-512:5CA492FFADA5EAD99FE9A22073B9008E28BB10BF57105C25661AF2ECBA64F5BBB11DE54E9B39FF2C82675C797CB7E8282B4AAA44B8977069472580CEA6B76B42
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-header.js?ver=7.11.15
                                                          Preview:function fusionDisableStickyHeader(){jQuery(window).off(".stickyheader"),jQuery(".fusion-header-wrapper, .fusion-header-sticky-height, .fusion-header, .fusion-logo, .fusion-header-wrapper .fusion-main-menu > li a, .fusion-header-wrapper .fusion-secondary-main-menu").attr("style",""),jQuery(".fusion-is-sticky").removeClass("fusion-is-sticky")}function fusionInitStickyHeader(){var e,i,r,a,o,d,n,t=300,s=0;avadaHeaderVars.sticky_header_shrinkage||(t=0),e=jQuery(".fusion-header").parent(),window.$headerParentHeight=e.outerHeight(),window.$headerHeight=jQuery(".fusion-header").outerHeight(),i=parseInt(avadaHeaderVars.nav_height,10),window.$menuHeight=i,window.$scrolled_header_height=65,r=jQuery(".fusion-logo img:visible").length?jQuery(".fusion-logo img:visible"):"",a=!1,window.$stickyTrigger=jQuery(".fusion-header"),window.$wpadminbarHeight=fusion.getAdminbarHeight(),window.$stickyTrigger_position=window.$stickyTrigger.length?Math.round(window.$stickyTrigger.offset().top)-window.$wpadminbar
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1200x244, components 3
                                                          Category:downloaded
                                                          Size (bytes):50215
                                                          Entropy (8bit):7.9765893805076
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8737BF551BAE9385687ECA0EC8EBA5FE
                                                          SHA1:512BA95EDA78758AF8C81F65C7AE3F28F58E1213
                                                          SHA-256:0721A00BCADE8E3E63CB9C1B51852D866E90EBDE1D516DB63CEBC93493038284
                                                          SHA-512:AF8DE1C840ECB6D0BF466540E8088C7A29590C41E7722A01891B9964572EB18B65F8313CDE60A5C5DEAA8356EA6E94F218516DE77BCDD37B4902AE972B63469D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/02/Home-Page-05-1200x244.jpg
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5...................................................................G.,.....oH..H..I0D....@...$......@...H..&.P.H.aa..E.AD....8.P...69l..q5.. I...-@..U. .Y.IP.....d....M.I........)..-3f...@..."......KJ..............'....m3.$..."V.......fgw.p.....$...|..@@.;...UJ.(@........LvT.."*.........jk].@."..... .C.qt..".3=$........"-...I......H.0..."..K... . .L.,...A@.,Z.t.s....J..Q....z.....&@.......|..D..`.Z~Z....(zg....;=$V..**..$@$..i.........-\.....;O.f.. ....g+f.. .d........=.....k-L;..... D.":....R.'.70.@...`.&.-4\.9..&.......p....g&...3..Q.....pN.M?.^/.... .w..........e.....*..........}.0.._..mi..P..f4Yi.....h..t9^.J...k.k.. .1.8..+.1Mxz."....;.t.g.....-..."..Y...tc...1...V]...`.G.W3.*..yT.n.51..D9...y^.....;.}.6..x:R....Z..j.K=[H.....t....|,r.1...6..uf.G.l2.....ss.-i&.....)...?F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1582), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1582
                                                          Entropy (8bit):4.875846743570048
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:77F12ADB24B456639B5260085C901DEF
                                                          SHA1:BCA9F525982EC6CD740C1CE9BE4937501B02C9EE
                                                          SHA-256:08F65E2B50FAAA3903BE67363E80CA72E7BB526835F7B88E71C7EC0A97D94B7A
                                                          SHA-512:F21CEBF8F30ACE55629240F13AAB4F4046CEB613E1403F4AF1BE3934EB7EE6F63B9F72E75875DEE92B0B9943261F7CD481376BE1ED456CAF29A6B08A7BA52A83
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/assets/css/jquery.dropdown.min.css?ver=4.20.5-1743432778
                                                          Preview:.jq-dropdown{display:none;position:absolute;z-index:1039}.jq-dropdown .jq-dropdown-menu,.jq-dropdown .jq-dropdown-panel{background:#fff;border:1px solid #ddd;border-radius:4px;box-shadow:0 5px 10px #0003;list-style:none;margin:0;max-width:360px;min-width:160px;overflow:visible;padding:4px 0}.jq-dropdown .jq-dropdown-panel{padding:10px}.jq-dropdown.jq-dropdown-tip{margin-top:8px}.jq-dropdown.jq-dropdown-tip:before{border-bottom:7px solid #ddd;border-left:7px solid #0000;border-right:7px solid #0000;content:"";display:inline-block;left:9px;position:absolute;top:-6px}.jq-dropdown.jq-dropdown-tip:after{border-bottom:6px solid #fff;border-left:6px solid #0000;border-right:6px solid #0000;content:"";display:inline-block;left:10px;position:absolute;top:-5px}.jq-dropdown.jq-dropdown-tip.jq-dropdown-anchor-right:before{left:auto;right:9px}.jq-dropdown.jq-dropdown-tip.jq-dropdown-anchor-right:after{left:auto;right:10px}.jq-dropdown.jq-dropdown-scroll .jq-dropdown-menu,.jq-dropdown.jq-dropdown-sc
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):23895
                                                          Entropy (8bit):7.915591265397648
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:55D68AB5C1CBCC6FD0F5510F42807DA0
                                                          SHA1:FA3CF7ACA5E57F8DAE6BAD76CED6BDF97909D7F7
                                                          SHA-256:0E23D7C3CD717ED474D40DF491EEA2085BB4E399BD560C311E5D3AC8B70E5EBB
                                                          SHA-512:6DDD92678A6A063D7680368414A0F08A6F88D0333390A13D6CD16D5F2BD1EE5DD541EE34DCADF63C9E84BB727ED2E37089DF4C9CFCCDD61F3045DF7757B608C5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................k.g.......................?..t.L...................s..e0.................R...I...................K.0]&S.....<.......!.O.C.+..{$.T.U......nn...m......R...I........i'y.v.'.<.......{.z[.B.+.f....y+...*......K.0]&S.....................s..e0.................R...I....".3q&K................K.0]&S.....6.. .....9...@......]9..2..................)t....`...B.6z..t.....\J.(I..A._.7:OA...E..VOQ;....)t....`.....=...t..x..%...X..4.c.......=..#..=..........)....<D.....UOO6.vX....=...{..{1....K..J.....R...I........W..q.e.....dA....h...k,.@.....N`.L..........rg....!.m...-;.J..=9.r.....m..\..p.PkJ.8..t8,|.}.v.j...nS....X............N`.L............p.......8.....C._A.....~w.<s.{.>{.<{.~{.~w..g..s.w.|..`Y.{;..W.._9.^C..?c....z.+.Z.....K.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2208), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2208
                                                          Entropy (8bit):5.0995841771383
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:88F7A350166AE4FE554860916B634DA4
                                                          SHA1:95A0F03AD57DFC923CE719F28AB56BC9868D454B
                                                          SHA-256:7A7C9E4E3C281EBF18931662509986715B588FFD067484972058DAA3A724B55F
                                                          SHA-512:91AE146E30A0616115AF12EB3FFA4606CC75548FF3018BE82E51CD7F45DFD2634E759AA5C97B63B4FBD23E56C0BE6D4C4A4D84143F07E9DECDB55A3E3DD042E2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-gravity-forms.js?ver=7.11.15
                                                          Preview:function wrapGravitySelects(e){var r=".gform_wrapper select:not([multiple])",t=jQuery(r);"string"==typeof e&&void 0!==e&&(t=-1!==e.indexOf("#gform_wrapper")?jQuery(e+r):jQuery(e).find(r)),t.filter(":visible").each(function(){var e=jQuery(this);setTimeout(function(){e.siblings(".chosen-container").length||e.parent(".gravity-select-parent").length||(e.wrap('<div class="gravity-select-parent"></div>'),jQuery('<div class="select-arrow">&#xe61f;</div>').appendTo(e.parent(".gravity-select-parent"))),calcSelectArrowDimensions(),calcGravitySelectArrowPosition()},100)})}function calcGravitySelectArrowPosition(){jQuery(".gravity-select-parent").each(function(){var e=jQuery(this).children("select"),r=jQuery(this).children(".select-arrow");r.css("left",e.outerWidth()-2*parseFloat(e.css("border-right-width"))-r.width())})}function recursiveGFormSubmissionHandler(){jQuery(".gform_wrapper").find("form").attr("target")&&-1<jQuery(".gform_wrapper").find("form").attr("target").indexOf("gform_ajax_frame"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1892), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1892
                                                          Entropy (8bit):4.9791568852421175
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:92445D833D659C3B3FEAE8CA35EA7375
                                                          SHA1:30397A76C180A7BD2EDE27B89E933F2BFB5DF694
                                                          SHA-256:061B6E0085193B7A1B8738000E1A7798FC2977752BA6AFA04AEE56172A150E46
                                                          SHA-512:838E63B24BA5DE781DE2FCA3DCC58FE758094EF0587C0931C49E5BF0A4D4B5F140AE2631EA5D51E5CEEA6F3890D5456B357FFCC7768B0330E2262CF7519E7F89
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=6.7.2
                                                          Preview:function fusionSetAnimationData(i){"off"===fusionAnimationsVars.status_css_animations||cssua.ua.mobile&&"desktop_and_mobile"!==fusionAnimationsVars.status_css_animations?jQuery("body").addClass("dont-animate").removeClass("do-animate"):(jQuery("body").addClass("do-animate").removeClass("dont-animate"),void 0!==i&&void 0!==i.data.custom&&jQuery(window).initElementAnimations())}!function(i){"use strict";window.awbAnimationObservers={},i.fn.initElementAnimations=function(){i.each(window.awbAnimationObservers,function(n,t){i.each(t[0],function(i,n){t[1].unobserve(n)}),delete window.awbAnimationObservers[n]}),"IntersectionObserver"in window?i.each(fusion.getObserverSegmentation(i(".fusion-animated")),function(n){var t=fusion.getAnimationIntersectionData(n),e=new IntersectionObserver(function(n,a){i.each(n,function(n,a){var o,s,u,r,d,m=i(a.target),c=0;a.isIntersecting&&(d=!0,0!==t.threshold&&(i(window).height()<m.outerHeight()?i(window).height()/m.outerHeight()>a.intersectionRatio&&(d=!1):1>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 92x92, components 3
                                                          Category:downloaded
                                                          Size (bytes):7705
                                                          Entropy (8bit):7.9342169744144595
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:647C84CAEC6F764694AB41AFA8ADA359
                                                          SHA1:E675AC41DF7FB533038F8B316B0CE97D877546E1
                                                          SHA-256:B2DBDCF25FCDBE30B5562D97082897D8CE5535F981A23F956B8F613AEB596A8E
                                                          SHA-512:2BB9C3FD7E221EC139F61DEDA5C3431096467AEDAEE873EE73551DBFE8A7422F9BBD49691438A0FB3D6556FBD4681A039215AABCFE0866EF6720A3C6E1F007D3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://lh5.googleusercontent.com/p/AF1QipN3at-X9WZ9nFLBsNGbaokEBKsNlfqk37SbdyyO=w92-h92-n-k-no
                                                          Preview:......JFIF.............^Exif..II*.......1.......2...;.......9...........C.......Google.Kem Coan .Kem Coan Copyright.............................................................................................................................................\.\...........................................J.........................!.."1.A.2BQa...#3%45bcq.......$&R.'7Gdefuv......................................B.......................!.1A..Qa"2q.....B.....#R..3Cr.bs.....$4..............?...%1..\..O.....>....%..`Ic....#..1/...>....|~.`.....Ww.->O....?.*O.FI...._..4@a.~Q..#...T4...b.;.......kx._....B._..?..i.y...I.}.....w.|.....w|.w.c...V56.k.$~^......8.aNZ..HX.>b3.6.......7......xf...arI>..q{..|F%(..xy..r.V...4C...$...$.6.......m..O..cJ.:.>p.5R...=...9.4.G.5.N.YM$.).v..<.B.J..y.l........k.....jlM....eOq.l...E.m(...'. ...I*`B.A.*............GB.&.r.vE")H...n.F..6....!D...q.Yd....P......k.lG<..h..../..~8.......Z..^.........[.m~.J..*Z.....) .......o..5nY.9F....e.._.4.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):20050
                                                          Entropy (8bit):7.890209517124088
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9A0D0689DEF1311D3C71B675CAE2BF4B
                                                          SHA1:44DC7A161C51CAABF22EEC3F420B54E194ED4A37
                                                          SHA-256:B54F4DECAAF3CBA9A0DBBED6710D30354B34833A3571F72BBBB089BFAA4152E1
                                                          SHA-512:0C6D91CE35D297CD7F9B6AAF1302ED9BDCE31F9C24F804D8C046BDFC8467F0B5DC2D7C576D14C371BAC12474AADF90FA05BC6A99E61AC90E6F79FAA89AB4E763
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...................................................................;.>..................h;97.}sJ.0.................B........................:.4......................M+,.........d..CHf...}..,..6...Q....7M.r..X.......:.4.......>dL$.3..Rv$s.......:Z:..V6.x.uR.....U..........J.0...........#......B........................:.4......2.6......".1!6@.....!vu.iYf...A.])2@.....b...........:.4.....,...D..9..!p.h..1$F...RtB..A%#.|.....g2$.|..........e....9q53N\`....&Y.'.r>v...;q.....i.M..k...".`8q.i...L........e....9).$$`..... ._"...f!.M....`uR.K.Tn..EL.@DO.. }.....gX&..`.......C.......VEO...$$d.Y+$.@......F9y=(%`..!vu.iYf........ag..f.yF~..X.....>~...;.@.....!vu.iYf.......$.&.O...'s......o..?..kGw.........:.4.......)1f,..YV..*...r...B+O..1.&....[.......].`.VY.......t.........c.8.bq'*2....I..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):892
                                                          Entropy (8bit):4.73155585591226
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:70C62DFA5BD0FB78A699DA687D4EACEA
                                                          SHA1:4FC36981A53345AEDB042850E7454A1515820AC9
                                                          SHA-256:22E999690564C5C0DFA82424C1253FB6062F8CF1D9487EDA9AEBAB07E01144B9
                                                          SHA-512:717D3E7264C04F288E9564A03BC9AE469514A68B6E6460DADD741F85EE475EE13D3C2E947B2575A9484EBFBD1030BFD867BE4797FC85AF6731D28377027A659B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.css?ver=3.0.5
                                                          Preview:.simple-banner,..simple-banner_2,..simple-banner_3,..simple-banner_4,..simple-banner_5 {. width: 100%;. text-align: center;. position: relative;. display: block;.}...simple-banner .simple-banner-text,..simple-banner_2 .simple-banner-text_2,..simple-banner_3 .simple-banner-text_3,..simple-banner_4 .simple-banner-text_4,..simple-banner_5 .simple-banner-text_5 {. font-weight: 700;. padding: 10px 20px;. position: relative;.}...simple-banner .simple-banner-button,..simple-banner_2 .simple-banner-button_2,..simple-banner_3 .simple-banner-button_3,..simple-banner_4 .simple-banner-button_4,..simple-banner_5 .simple-banner-button_5 {. border: none;. background-color: transparent;. padding: 0 5px;. margin: 0 10px;. text-align: center;. text-decoration: none;. position: absolute;. transform: translate(0%, -50%);. right: 0;. top: 50%;. font-size: 16px;. cursor: pointer;.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2061), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2061
                                                          Entropy (8bit):5.1737371899069045
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1655894518FA5A4597EE87C4E2D5B44A
                                                          SHA1:28B5DF20336780C62EF578CD5F8424D2421C2326
                                                          SHA-256:2B90ED6A640DC8B49B7EF90C75DEE65E1D02CD62C1294439560353AAACAA37D4
                                                          SHA-512:293CE220CB79512B116E5EC14031B03376BCEC71332622FB624770D6407DFBE3DCF6BAC705FF95C6F51441C9ED60FD33E32576BC1BE5A3FD6F6907B2C00CF987
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=6.7.2
                                                          Preview:!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opacity:0},next:{translate:["100%",0,0],opacity:0}},slide_right:{prev:{translate:["100%",0,0],opacity:0},next:{translate:["-100%",0,0],opacity:0}},stack:{prev:{translate:[0,"60px","-30px"],scale:.7,opacity:0},next:{translate:[0,"100%",0]}},zoom:{prev:{scale:1.3,opacity:0},next:{scale:.7,opacity:0}},"slide-zoom-out":{prev:{translate:[0,"-100%",0],scale:1.5,opacity:0},next:{translate:[0,"100%",0],scale:1.5,opacity:0}},"slide-zoom-in":{prev:{translate:[0,"-100%",0],scale:.8,opacity:0},next:{translate:[0,"100%",0],scale:.8,opacity:0}}};function a(a){const o=a.dataset.type||"container",n=a.dataset.animation||"fade",s="fade"===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Num
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4737), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4737
                                                          Entropy (8bit):5.185758972379998
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BE169937D5D0883137E2AACA364CD2B7
                                                          SHA1:6234907F10F24A10C177EBCE97F30774DA27B135
                                                          SHA-256:760FE5E9D4FDF4FE5962EDC3926816D8051FAF168AA36EA467CDF7A80E09EDE2
                                                          SHA-512:F78E3AA8B6958F694E1E084AEECC5517B32602332880F974A4EBC4BA665FD5A385B52DB9AE9E5E19D245E265EEDFE1BCA07A2E501DF997D0D682A707B7EA4F65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.15
                                                          Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):24652
                                                          Entropy (8bit):7.991535968589447
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:87C2B09A983584B04A63F3FF44064D64
                                                          SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                                          SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                                          SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                                          Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (39639), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):39639
                                                          Entropy (8bit):5.037112298960217
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:618896A4675D2FC6A3D156050A10D71E
                                                          SHA1:31E416A16353AAE6D34C7588E8B064E5F9A52DBA
                                                          SHA-256:F3DF025716C411EF0D0B951F2460B7A00B3DDFEA2282004C39A2B48A7B2844D6
                                                          SHA-512:26690FFB88C503297C76F158812E2DC87E00BC37185F78FAC367A7CCFD7D3C5525107F8DAE078F10F689DBCB3ABF4F1895184178E992592D7720442E22525770
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-menu.js?ver=7.11.15
                                                          Preview:function resizeOverlaySearch(){var e=0,n=!0,i=0,s=!0;jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").is(":visible")||(n=!1,jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").css("display","block")),jQuery(".fusion-main-menu:not(.fusion-sticky-menu) .fusion-menu > li").each(function(){e+=jQuery(this).outerWidth(!0)}),jQuery(".fusion-main-menu:not(.fusion-sticky-menu) .fusion-overlay-search").css("max-width",e+"px"),n||jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").css("display",""),jQuery(".fusion-main-menu.fusion-sticky-menu").is(":visible")||(s=!1,jQuery(".fusion-main-menu.fusion-sticky-menu").css("display","block")),jQuery(".fusion-main-menu.fusion-sticky-menu .fusion-menu > li").each(function(){i+=jQuery(this).outerWidth(!0)}),jQuery(".fusion-main-menu.fusion-sticky-menu .fusion-overlay-search").css("max-width",i+"px"),s||jQuery(".fusion-main-menu.fusion-sticky-menu").css("display","")}jQuery(document).ready(function(){"use strict";var e;function n(){jQuery.fn.fusion_po
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):23633
                                                          Entropy (8bit):7.911075252326606
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:396158201EAD2EAC3A066255A9909DE6
                                                          SHA1:9AFC8CC1C9FBB33A6E9F23581A4874151D241484
                                                          SHA-256:8DF3B6B0488CAA18DC0037B1BB492486A9E3B6D8240BEA5FAA265998869CB33E
                                                          SHA-512:64471FBAF1329A814F560E74C1098A1143C7E84524BF879B1C0F4586B8615315BDFCF39D8DD9802E120D9D5AC194A9222E37E69299E8AC2427BAA9BA1C1F4218
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4......................................................................`...................y'.~...`.....................)...................N`.L...................]9..2........#K..h...N;....9......q...y.>..........R...I...........-.z"...s...f...{=e..i....7.S........R...I........i....t.G.$q.f>.g_}=.95..2.....R...I...................K.0]&S....!..L.......5..x.........t.L.....}2.......#.F........N`.L.....8.Ox...3....o.8.{.|g..{k..}.y.=c8...3....m...q.8../........t.L....Rf.=.u.t.v...9...&[...ytz.....o..D....y..=...7;.#.........=..u.M.E.(b...E~Wz.A.[O.;..`....s..e0...EI{\.Ri....S.>...5.....W........{<}2%.en'.g....m.._....3^oMo...=.:.....&...).y..u..>..]0...]9..2...."...})t...V.$\...?.....~.V_....G.2%.}^F..t...?.@...6......[....h..J....N.".*.....w.L....N`.L....V.7.L.>.`.\....>.{k'..d
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):73874
                                                          Entropy (8bit):7.027693695895927
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3F206A79BDD195D5F4FCEEC8ACDE9825
                                                          SHA1:515D102C2024BD99B8B3759791A406752006C58D
                                                          SHA-256:ACCC6EE968C552D21A014882C389832FC739C803C86FD7D46774DC8369EADF51
                                                          SHA-512:5210C3007589039DA91E976E56ACC323452049A620CA57D8FA7A64E87FAD0744B75BEEE73B08A0C1137D9ED725BD6602AAE061125D5ED5088B5085DF46599303
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2025/02/Balance-400x400.jpg
                                                          Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 50424, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):50424
                                                          Entropy (8bit):7.996275129753487
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:FCB6E31EB689762BA9DAF5106527EDD6
                                                          SHA1:6BE669963F1DDF607581E7221F01EC627C427991
                                                          SHA-256:9E5FE078647762A646B321938BA4096BB0E6F62A7F01C9BC4BE5AB606666FCA1
                                                          SHA-512:986063BF43851CA865B254FD3EB8258464D4B8831D3DFCF2D5909242543B68B9AEA74AB3CF2CA049445EA79DD54E24AE512D4EE166901369EF7181CC935FC4F6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2
                                                          Preview:wOF2..............}....{.................................$?HVAR...`?STAT.4'2..4.. .../~.....d..(....0..r.6.$..,. ..:..<..,[ujq%.c.....]..%.To.+.q...,..u...........|.9......!cv.,.. ".S....l,.%2.Q...X..4+....2..j$k..su...J.....;..$..\.,T...A%...mH.L..JT..}.U!..Gy.j....y..WX+....hY...i.wp.'.V*}.5=.qA.D.6..+<.s....;=@K8.e.%.5.w_..7.*.........@D...q.....~~...e6>...P./.B...D]....+..)..i.X ..c_...ng.R.%v4.6....B.bz+.lx...;.,......m..^.`*U...[.....X....zFd[F.a.|....b...b..=G.....~,..j..1...l..5j.#.P..:...!.F.6.....q^.'a.......u.w...;+P_.2..f..0K|1K..?..D$o.._%.Y.m..D.`.._.`..f........K.............7s.7..!......9........"ZI.4.$.?.A;.I.T<.[...&...$.N$d....s....GT{.. /.......Q........f.y.V.O08.(.`..U.pY1.!...j..#.5..jx.....xWbEd.T...N....z.P.N..b...1@...}.Qu..4FG(.@.wM..v..9...d"..5c..5.....ITO.r....mf.&i.....A.A..AK..*. $..yf,l5...6.K.}(dR.."..*_...v..L.V..W.$`....1.;...'j:.Oe{.4....\.%..ZeuWq....?0...+?B]....6!0<N.z...Qk#M-.[;a.....+|...L...c.=..5
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3598), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):3598
                                                          Entropy (8bit):5.089775599400949
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:890948CB3D17B7C1C515A5A3C431F74A
                                                          SHA1:A92EBDEAEB6DF5D4E8F9EB70F4E0533BD6FDC768
                                                          SHA-256:8767A802821D89C16D05B04F7ED61FCAA5AC9617FAD16F6770A18AEE18D5A9E7
                                                          SHA-512:3CE860715E3FA36F54703F7A3D63E370253508BF2A820C31ECD3BA28701D00990C7459B174D141B4E5AD239EBD112455E05E35160DF41AE539E9327DDFAD2553
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.15
                                                          Preview:var avadaLiveSearch=function(){var s=[];avadaLiveSearchVars.live_search&&jQuery(".fusion-live-search-input").each(function(){var e,a=jQuery(this),i=a.closest(".fusion-live-search"),t=i.find(".fusion-search-button"),n=i.find(".fusion-search-submit"),o=i.find(".fusion-search-results"),r=i.find('input[name^="post_type"]'),d=i.find('input[name="search_limit_to_post_titles"]'),l=i.find('input[name="add_woo_product_skus"]'),u=i.find('input[name="live_min_character"]'),c=i.find('input[name="live_posts_per_page"]'),v=i.find('input[name="live_search_display_featured_image"]'),f=i.find('input[name="live_search_display_post_type"]'),h=i.find('input[name="live_results_scrollbar"]'),p=o.closest(".fusion-builder-row"),_=i.closest(".fusion-header"),g=void 0!==u.val()?parseInt(u.val()):avadaLiveSearchVars.min_char_count,m=void 0!==c.val()?parseInt(c.val()):avadaLiveSearchVars.per_page,y=void 0!==v.val()?parseInt(v.val()):avadaLiveSearchVars.show_feat_img,C=void 0!==f.val()?parseInt(f.val()):avadaLiveS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (741), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):741
                                                          Entropy (8bit):4.724570718223991
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F2723484A9765B187093C4207D6BF3C
                                                          SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                                                          SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                                                          SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6
                                                          Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16045), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1395567
                                                          Entropy (8bit):5.019173516960553
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4F62E09495F0FF3198D94B9A0C202F9E
                                                          SHA1:254EFF8D798787FF793664E5FD67FD048A5AC4A4
                                                          SHA-256:A779F39F623F7BCB373477F994B88A433A6412D8DA846E59CE59F6EC6441A47A
                                                          SHA-512:AC85F976988BA315F649FDDEC5990C696759F3A48865AB38790E73BBD8968334687E3B27D0A9BE2465055497B400EC5D10EC67B203A0F05F8CD25A07BEE3E813
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/
                                                          Preview:<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top avada-is-100-percent-template" lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>Believe In You &#8211; Building School Connections</title>.<meta name='robots' content='noindex, nofollow' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//www.googletagmanager.com' />......<link rel="shortcut icon" href="https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/BIY-Favicon-03.png" type="image/x-icon" />...................<meta name="description" content="Empowerment Program Leadership Program Professional Development The Collective ..What&#039;s New..Check out our n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1200x244, components 3
                                                          Category:downloaded
                                                          Size (bytes):50350
                                                          Entropy (8bit):7.975777797903315
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:960787A50D63723F279512D10208284F
                                                          SHA1:BAE396EFDDC1ADB0E9D2CDA0587937883333F45A
                                                          SHA-256:BEF265FD6416BE080A0C7BF4B186C367BF34E8BF7B6590A0DFA7749C7BDB88F3
                                                          SHA-512:5E1FED0EE99BB46F6B7129D23CD7556E46DA4FE984C9AC92E45611E56265A7775A7F287588A2A563C41EE5E60FFA180B5F2D0CA8A8A3052CEDCD18EFEF3F4AA1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Home-Page-01-1-1200x244.jpg
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4..............................................................................................................................U+!T. ...L...X......"k.r..,...R.^......J..R..$_.T.5z@......U...O..."k.r..-...J.zD..>.*%d!*...N..Y.......!.W,..2}>T..U(H....N&.L....|.eT...l"."j.d..d.'.O...,.eo.%\...,...>..........@....E.4.D..$f...>.....-.r.......e.=...8bWyW*....a..Q....Y$W*...# >.(.).d.....!(L....%.H....J...8bQ.....}0.l*....... D.>.(..F@Y.K...P.O..3.H...&J...8FX..d$D.........T......O....."....t3.... D.....P...(....q...b.+..P..8.....W $!"..2...8...'.H......'.H...H.#..FIC$e..8B@J.2W ..#..p.# ....D..$%....$...$..# ...8.H...P.D....vv.......#W..P..d.Bf...G....d0FHFc)..#0..A......f.# ."q9+......s....y.@...Fc......e5....p.......B@.... ........^./.........v|;BcKj..>.._G..X.n.....SB.....}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6898)
                                                          Category:downloaded
                                                          Size (bytes):6899
                                                          Entropy (8bit):4.798037680124104
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:776964C22BD947085796AD83A8B9F1B7
                                                          SHA1:3C9E922809818103199FE69CE15A0FA6DA228C20
                                                          SHA-256:457467CEE03686D72A5BDB4CA56D8B687BBDAE26C99FBB0D1A9A0FAEC9804D89
                                                          SHA-512:355C33D5671606056479CA8FA09F43104B43E0E91F7CD80B2F68A461C54FDE97A883E31033785D039C5D081BA12B88F7CA256DC2DE65A793D82CE86CAA976188
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/tablepress/css/build/default.css?ver=3.1
                                                          Preview:.tablepress{--text-color:#111;--head-text-color:var(--text-color);--head-bg-color:#d9edf7;--odd-text-color:var(--text-color);--odd-bg-color:#fff;--even-text-color:var(--text-color);--even-bg-color:#f9f9f9;--hover-text-color:var(--text-color);--hover-bg-color:#f3f3f3;--border-color:#ddd;--padding:0.5rem;border:none;border-collapse:collapse;border-spacing:0;clear:both;margin:0 auto 1rem;table-layout:auto;width:100%}.tablepress>:not(caption)>*>*{background:none;border:none;box-sizing:border-box;float:none!important;padding:var(--padding);text-align:left;vertical-align:top}.tablepress>:where(thead)+tbody>:where(:not(.child))>*,.tablepress>tbody>*~:where(:not(.child))>*,.tablepress>tfoot>:where(:first-child)>*{border-top:1px solid var(--border-color)}.tablepress>:where(thead,tfoot)>tr>*{background-color:var(--head-bg-color);color:var(--head-text-color);font-weight:700;vertical-align:middle;word-break:normal}.tablepress>:where(tbody)>tr>*{color:var(--text-color)}.tablepress>:where(tbody.row-
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):21170
                                                          Entropy (8bit):7.894748165882981
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:139C95C08B37292D7B0E142CD2071C69
                                                          SHA1:0C628360244C6419CE641200207ED19552EB45F0
                                                          SHA-256:DDE3D992A75ED16B67255C9951C6B06795388310917EB7B4364F364EF8D59BAB
                                                          SHA-512:15E53771EC76E93D88717C8AEB0A7CCC9B53EEF47E469320FED7F4D72F477E8737931F8AA5A9804B082D42334253A442CF30F4CD29C5379E3F26F4622C135D00
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...................................................................S.....................I.v.@....................f..................)zy....................^.h.fi........A.].B,.ZJ1.^r'..`.......5Z.=.S......R..E.3H...........[.{"N.s...............kw...z.oyz....../O4]34........}>...).I...u.O=..<.u..........K...L. .................R..E.3H...P.<...........M.......)zy.......>...........@.......K...L. .................R..E.3H.....R.8.W#.q..L>. ...f.6....)zy..........Dau!..D.C..@....I..`.:Y.... .......f.....P..I.^..T...|.iQ .Q.O.GP9..u.p....R..E.3H....!,...u.W...>....g....<M.'.......qf......|l...r{........R..E.3H.....b.'O0Z.^.{....c.nbN.g.v...j..j....Em..<...Y.P6.Z...1Z.;G?..o.............@.........1..z.....<}...5k.z>6.N.}......~~.KB....=s.,ZR...yzu.un.\.w..`....../O4]34.....2h
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (19600), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):19600
                                                          Entropy (8bit):4.924995677000795
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E03B263465F1D2FB3AC898C9415D1A58
                                                          SHA1:8D5789A93369EF423E31394E0DA991F0A30B5CF0
                                                          SHA-256:4483BA181B31AE3B0DA032B419AE416A97076DEB6E1B753219C591608CA27A99
                                                          SHA-512:C94F72738250F4A2A41CE8F4FD75E977BE1862E50AD983B950A49FA657C448EC0264A4BAEBA8DA1F900F845844B06FE3E95CFF085DEF4A77102A4738C86AE414
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/favorites/assets/js/favorites.min.js?ver=2.3.5
                                                          Preview:{var Favorites=Favorites||{};Favorites.Utilities=function(){var t=this,e=jQuery;t.isFavorite=function(o,t){var a=!1;return e.each(t,function(t,e){e.post_id===parseInt(o)&&(a=!0),parseInt(e.post_id)===o&&(a=!0)}),a},t.objectLength=function(t){var e,o=0;for(e in t)t.hasOwnProperty(e)&&o++;return o},t.siteIndex=function(t){for(var e=0;e<Favorites.userFavorites.length;e++)if(Favorites.userFavorites[e].site_id===parseInt(t))return e},t.getThumbnail=function(t,e){var t=t.thumbnails;return void 0!==t&&0!=t.length&&void 0!==(t=t[e])&&t||!1}}}function favorites_after_button_submit(t,e,o,a){}function favorites_after_initial_load(t){}(Favorites=Favorites||{}).Formatter=function(){var s=jQuery;this.addFavoriteCount=function(t,e){return Favorites.jsData.button_options.include_count&&(t+=' <span class="simplefavorite-button-count">'+(e=e<=0?0:e)+"</span>"),t},this.decrementAllCounts=function(){for(var t=s(".simplefavorite-button.active.has-count"),e=0;e<t.length;e++){var o=s(t)[e],a=s(o).find(".simp
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1933), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1933
                                                          Entropy (8bit):5.174533932534678
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3802D2050FDA000BAF608C3CB2C71133
                                                          SHA1:CFEF07DDEC09C1DBC4BE564A4B8956FA6F2EB805
                                                          SHA-256:01F5D59A23BDE5A5BA16538C458745B2B61471167E5ED4AAEDE7E13722276539
                                                          SHA-512:67B094DED09FA199AAD07F80E0BC47C7671903E1F66A25679B72F847EA4ED4969019ABE242C606FB530E29C8D5CFD03F4FBE501E56B8B3C162AA8CF85FD87ECE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.15
                                                          Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,t=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault();const e=jQuery(document).height()-jQuery(window).height(),n=jQuery(document).scrollTop()/e;(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&(jQuery(t).on("scroll wheel mousedown keydown touchstart",function(){jQuery(t).stop()}),jQuery(t).animate({scrollTop:0},1500-500*n,"easeInOutExpo",function(){jQuery(t).off("scroll mousedown wheel keydown touchstart")}))}),jQuery(window).on("scroll",function(){var t=jQuery(this).scrollTo
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):22673
                                                          Entropy (8bit):7.905005949425834
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4E70C05E1C5E4BBE4D53233B70C4160A
                                                          SHA1:6C134142640A761CF3C9D50EE58C05A0C81201D0
                                                          SHA-256:8846F9772187BA78F81195EC24A22D57208A711E13BB214394067647259EEA39
                                                          SHA-512:2797B87B0C7E7B6B28AC24D092FE94A9AD60F730C11C081E04A911F5DC53004D6F98C05807E2F5CD35EC447D0538C043B68A0372B7C81F3C3B0629B9A549D822
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/11/Gratitude-Adjustment-400x400.jpg
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................k.).r...................2$.9wJ. .................R..E.....................:.t......................]+,.......f..]H2 .,.....&.,Z.*"$G...S.}.7........)vu..Yd.....y..[?d...a....3.~f0.S.l.u.....q/.M...........e..................@......].h.VY...................gZ...@....|.[N@.....S.2........K...J. ....@.7.@......3..........:.t........mpm.}v.........`.M.}8.5..6.e.o..[}64.W.=.]~..........e............S.z..|.i.Q..,.{....i.....&.N{.o.},.gFH.V..6.X.....).v4.....)vu..Yd.........:..YR.n..u..a.G..?.:...jm....|{li.~\M.]scj..&l.%Ew....u.....)vu..Yd......Ly..^5...,>..I1~3.x.8!%F.D..&0...oN.......5.].$....*-...[k-.F.....K...J. ......K.;4)...g...:..-0gjo.*..j-.zi.*$.~...'A..[.=.e.....,.%.l....6......].h.VY....:..y.;k}......+4)....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3571), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):3571
                                                          Entropy (8bit):5.0537387520966455
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:795FEE5D2CFFBE464D8383A5210D5B62
                                                          SHA1:F4D8AD7643EDB701250685572BF74751B6D6FDBC
                                                          SHA-256:A7D2EEE51D8882F41EF3BC995D979FE9274BAE3223FEE3E0343C5C1AFDF62753
                                                          SHA-512:9C09C1F605F4AC92A6DD62E068BFDBD5CC93D5FC40C94DAEF8C4287181E8BC7F10C6742338113C3016FB783EDAD2255111CBD44837C9672158655A9424DCC109
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.15
                                                          Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1200x244, components 3
                                                          Category:dropped
                                                          Size (bytes):55178
                                                          Entropy (8bit):7.968783728574359
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CBDFE4C84F39201C1BD60567FD4EEE30
                                                          SHA1:51DB97A777319A5BBEB0DCD08B5E277D824E6023
                                                          SHA-256:9D18F389106FD1D6B48F8CFF1C49A165610271BFF1EB9E7CD015040A45E6583B
                                                          SHA-512:174DC78B692BFFFC1BD26164A64D75A981B07D6DB38105C812F83FBA2BCFE866CCF6D65B95349B746CBB05F232FF0513576C278439959167A4FED059CB7C1AD6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4..................................................................................................................................... ..........................................}Vqh...............]m~w.m..>_.xZ..t_3..#VX}yu.s.@...................................>.5.\.=v.[%r...W.....w....{~.....@H.........#)...l.=+...O.F.|...K.},....#VH}yavd....H...................................{...z.1...d.8..x....g..b.fJ..5..t{q.@.......a.\;..F...[\..........@..Z..|Ma...#Vh]y5.L...............................D.}...N..=.g.l4.r.dx...>....2F.d.7......6.........&..o.....M..N.....k..k..p.2...*...2D.#.....^HMyctp...0.m....6.H...?5v..N&+....d...:.]..d.yMG.O.Y..]m.&6.V..-\.B..*.H#....wX.G.M..X..1[.. .....&.I..A.F.M...:.....n..n..;.l.-...ms.H.9.9.......'.l....y....|.'.in......._...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):147846
                                                          Entropy (8bit):5.246034808006298
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:803DD3D6CE500FBF35A2E7DEC1ADD508
                                                          SHA1:284890896FED6C456771AA705F5542A93A45DD6B
                                                          SHA-256:DE495E10A6C154695405691563D7AE391C2028F72A65EDCB833DAA98588F9C17
                                                          SHA-512:9B26214A897DCB4C1A3EAF535CEDD88204DF3645CC81FF1E77F62E270DF6B90368EAE5FC027A408601FBD230510BD9E2407BB84CEC0396418F7C5B71BCE26C41
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/swiper.js?ver=11.1.0
                                                          Preview:var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function a(){const e="undefined"!=typeof document?document:{};return t(e,s),e}const i={document:s,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){},ba
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16167), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1369766
                                                          Entropy (8bit):5.013345246863685
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C107B60C4FA2A5B473D9B841F7AB319E
                                                          SHA1:C92F7C5851FC48AA1BCB1A5F495F87586C11F4E8
                                                          SHA-256:3459E5F165141BF6BDAB8DE32FECA22E4C1E91227D375DAD65824991C5C2E8DA
                                                          SHA-512:931AEDBD1B88E8D5C0C3D915D35426C8724E5A86E27D79C02EFC057E5B341FFFC225F8FB444E20533991503C1AF214C53DA8FD7FEFCC8403954441CB0B172F38
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/no-account/
                                                          Preview:<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top" lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>No Account &#8211; Believe In You</title>.<meta name='robots' content='noindex, nofollow' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//www.googletagmanager.com' />......<link rel="shortcut icon" href="https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/BIY-Favicon-03.png" type="image/x-icon" />...................<meta name="description" content="Create Your Account Today..Register for FREE today to access the full Believe In You program benefits, including resources and curriculum to empower students. Register Her
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):63375
                                                          Entropy (8bit):5.4043595796423
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:40C632EBF19BF0790B9EC14A792680D6
                                                          SHA1:BAFC1969046EA24C3368A14464CC3242C767E2CB
                                                          SHA-256:3ACD5C9271C2CD33F5135DF43AE4C574E4D524282E5322137B77CDB4A5524BB4
                                                          SHA-512:856E53399FAE59840AA28ADD3FF892DDD1D2D265B81175620B9D0B81A4228C81726EDF7FAE3ADC32B71F035D96BA975AAF164817E4EEC218112F5D92C1E0914E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/v2/otPcCenter.json
                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (19516), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):19516
                                                          Entropy (8bit):5.09380492703942
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:81F127068BBDDC9A5472A030862E919A
                                                          SHA1:9A758C22E261C562066AAEF9F2E3105846C44EBA
                                                          SHA-256:136EDD4138A84FFD39F96DE16A7020AAE1D113E8484C4782086E450B39BC6D47
                                                          SHA-512:05ECB9103C3FA2C54AC0BCF4A57307E6259FDFE210C1BA8C45C74628B4509EDC6F9B1EA958933B23201367D9421340E018211FF108B962780705CCF64928E8FD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=3.11.15
                                                          Preview:function fusionInitStickyContainers(){"function"==typeof jQuery.fn.stick_in_parent&&jQuery(".fusion-sticky-container").each(function(){fusionInitSticky(jQuery(this))})}function fusionInitSticky(e){var t=void 0===e.attr("data-transition-offset")?0:parseFloat(e.attr("data-transition-offset")),i=void 0===e.attr("data-sticky-offset")?0:e.attr("data-sticky-offset"),n=void 0!==e.attr("data-scroll-offset")&&parseFloat(e.attr("data-scroll-offset")),o={sticky_class:"fusion-container-stuck",bottoming:!0,offset_top:i,transition_offset:t,clone:!1},s="data-sticky-medium-visibility";jQuery("body").hasClass("fusion-disable-sticky")?e.data("sticky_kit")&&e.trigger("sticky_kit:detach"):"object"!=typeof fusion||"function"!=typeof fusion.isLarge||(fusion.isLarge()?s="data-sticky-large-visibility":fusion.isSmall()&&(s="data-sticky-small-visibility"),void 0!==e.attr(s)&&e.attr(s))?e.data("sticky_kit")||(n&&(o.scroll_transition=n),e.closest(".fusion-tb-header").length||e.closest(".fusion-tb-page-title-bar")
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (945), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):945
                                                          Entropy (8bit):4.978556316742262
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                                                          SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                                                          SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                                                          SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1
                                                          Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (22367), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):22367
                                                          Entropy (8bit):5.117087411686032
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:05AEE53DC2064B3F98757F2F872FE84C
                                                          SHA1:8BD3944609F6ED785454420C25D7A822FF5367F4
                                                          SHA-256:02E723734C92B5B8CF1A336EDFF01E508A888A7E2680FC1A381408CF39C56831
                                                          SHA-512:C61F2E81D0DB478DDFF2C044EEFDA07D0BEC7EA06F895A0DE32E990FFBF5143A16445975DAF5CA7E01C746C7496221A6AB4888284A51EB0844E87DC85B943AB5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2
                                                          Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (15315)
                                                          Category:downloaded
                                                          Size (bytes):15320
                                                          Entropy (8bit):4.781671073878423
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ACFA162C6A4CFC8D452435133A7CBC73
                                                          SHA1:3D7D13512C9047C4C0F35A9619BE2A333CB0E829
                                                          SHA-256:A88A143D630594CB6A932C76B435B2AB8FD1DC40C0D5076C7F261F27A181DB63
                                                          SHA-512:73FC219B37B631CF4733922A647B91479B99DA0768EFF6B792BBCEB1648D954D05BC34519953FC4D49ECA97A7DFFBD3687882D81A0E8ACDAE812B2AA8AFFDD81
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/src/assets/dist/css/styles.css?ver=4.20.5-1743434147
                                                          Preview::root{--ld-spacer-0:0.25rem;--ld-spacer-1:0.5rem;--ld-spacer-2:0.75rem;--ld-spacer-3:1rem;--ld-spacer-4:1.25rem;--ld-spacer-5:1.5rem;--ld-spacer-6:2rem;--ld-spacer-7:2.25rem;--ld-spacer-8:2.5rem;--ld-spacer-9:3rem;--ld-spacer-10:3.5rem;--ld-spacer-11:4rem;--ld-spacer-12:5rem;--ld-spacer-13:6rem;--ld-spacer-14:8rem;--ld-spacer-fixed-0:4px;--ld-spacer-fixed-1:8px;--ld-spacer-fixed-2:12px;--ld-spacer-fixed-3:16px;--ld-spacer-fixed-4:20px;--ld-spacer-fixed-5:24px;--ld-spacer-fixed-6:32px;--ld-spacer-fixed-7:36px;--ld-spacer-fixed-8:40px;--ld-spacer-fixed-9:48px;--ld-spacer-fixed-10:56px;--ld-spacer-fixed-11:64px;--ld-spacer-fixed-12:80px;--ld-spacer-fixed-13:96px;--ld-spacer-fixed-14:128px;--ld-radius:4px;--ld-color-brand-primary:#3259eb;--ld-color-brand-secondary:#f3b33e;--ld-color-brand-tertiary:#479bf8;--ld-color-semantic-success:#3eab6a;--ld-color-semantic-error:#e65255;--ld-color-system-dark:#0e0e2c;--ld-color-system-body-text:#4a4a68;--ld-color-system-subtle:#8c8ca2;--ld-color-system
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15885), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1427801
                                                          Entropy (8bit):5.028738185773528
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B5B5BAAB5B31B17889FD965E3979E0F6
                                                          SHA1:F54922E55001252B29135D366B632EFDAE4B3EC0
                                                          SHA-256:B7657049B2AE2AAAF1FF64D29816B4DAAD67930497C982637CAA05D15371AE2B
                                                          SHA-512:11A0D146E7306A3392A54746F205CAD1B52958DC340D5638F3BBE640CD57B16DF5688B5C1D729D4665046C4B3AA897465AD85FADEA7A4B34C01557F7119ED2C6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/empowerment/
                                                          Preview:<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top" lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>Empowerment Program &#8211; Believe In You</title>.<meta name='robots' content='noindex, nofollow' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//www.googletagmanager.com' />......<link rel="shortcut icon" href="https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/BIY-Favicon-03.png" type="image/x-icon" />...................<meta name="description" content="40 Week Journals..Our Student Empowerment Journals are easy to implement and require little instructional time. The 40 week long journals range from High School t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (420), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):420
                                                          Entropy (8bit):4.956254285992979
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D161A0BCB4A47782FDE4B3C43062D673
                                                          SHA1:946BF22BF0A9D1296EB21157A69FB919E2F5509C
                                                          SHA-256:388F005D084988B587F7DA3952976501845640F107633EFCB4FDF191C5727C75
                                                          SHA-512:8A75448DFE00A83B84BCB2B6863AD690EF27DD1C1832C01D5C318F1D1F00B33A9ABB8707B0991D66A9B76CF536B4C4309915F035D687FB0055630A409B6B098C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.15
                                                          Preview:function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){e||(e=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (35392)
                                                          Category:downloaded
                                                          Size (bytes):308518
                                                          Entropy (8bit):5.957143831478416
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E2F20B18E461FFC23E2A95CF27B0EDE5
                                                          SHA1:7DDA9FC0A133AD1CA2B5E3F294238F57BB4A28CF
                                                          SHA-256:04945FDFD4F3593B4DAF05FEE8C7191B1A494DC15DB736B86BBC81DADD18387E
                                                          SHA-512:432AB551ABB8F20F821430944344F30259E137EE60C40B36811370C8EAEDDB5B1575631CA077E89B2F8CFE1B604710CBB60C7438E984BD1C9D16460AC28D74F1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8&sei=jLLqZ5_rDomr5NoP8__nyQw
                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>believeinu.com - Google Search</title><script nonce="2UrBXroofEpa5LaJnH4A8Q">window._hst=Date.now();</script><script nonce="2UrBXroofEpa5LaJnH4A8Q">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'jbLqZ6_7F7_l5NoPkPDtgQw',kEXPI:'31',kBL:'Y-kI',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=nu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):3871
                                                          Entropy (8bit):4.950733259355197
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3697AA4A473EA7463D8B48E5D99BB454
                                                          SHA1:5B084783C97A678E953A117B6EFFD469CA8490DD
                                                          SHA-256:353B2A06A40EE39B82FFC1A8CBA13F1AA05701C9DC12B73E63216ACBDFEA245F
                                                          SHA-512:59FD5AEF85D2A172B853C1962E080494A5E7287D47DD1144F1D2FAE21AE374017B69B6EC6016590B7226770A93D056A8B410EA1CA137BF293D4CB3608736E6C8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/consent/018f35f0-958f-7341-ae29-ecce04820df6/018f35f0-958f-7341-ae29-ecce04820df6.json
                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.1.0","OptanonDataJSON":"018f35f0-958f-7341-ae29-ecce04820df6","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"a4fe5af2-8b12-451f-83cf-90affb64f5e0","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","ss","cc","cd","st","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","tf","cu","tg","cv","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","d
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (13164), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):13164
                                                          Entropy (8bit):5.123967725758228
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:61780CECAB47D8924E0B58D9DB5ACCF5
                                                          SHA1:5849064C06FA2BDF630DCE995978D2F9427E50F1
                                                          SHA-256:23E699C79D340374B03BABFB40FD86E6335A5BA28DDB180E1E69A161B3D9C805
                                                          SHA-512:89BA08D2EBCAEC808D06D93F5AA3B3053747FB4A226397685FA41FD0C2720644C1CB654CCBB480096AC13EA9E748DE6F730F866CC6A638A8DC10CFABA16B2909
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.11.15
                                                          Preview:!function(e){"use strict";window.awb_oc_timeouts={},window.awbOffCanvas={timeouts:{},capitalize:function(e){return e.charAt(0).toUpperCase()+e.slice(1)},set:function(e,a,n){e=e?"_"+e:"_data";let t=localStorage.getItem("off_canvas"+e);(t=t?JSON.parse(t):{})[a]=n,localStorage.setItem("off_canvas"+e,JSON.stringify(t))},get:function(e,a){e=e?"_"+e:"_data";let n=localStorage.getItem("off_canvas"+e);return(n=n?JSON.parse(n):{})[a]||""},animationsWithoutDirection:["flash","rubberBand","shake","flipinx","flipiny","lightspeedin","flipOutX","flipOutY","lightSpeedOut"],open_off_canvas:function(a,n=!0,t=!1){const o=e('.awb-off-canvas-wrap[data-id="'+a+'"]'),s=o.find(".awb-off-canvas"),i=window["off_canvas_"+a],c=this;if(!o.length)return;if(o.hasClass("awb-show")&&t)return void this.close_off_canvas(a);if(this.set(a,"last_open_date",new Date),o.hasClass("awb-show")&&!t)return;let f=i.enter_animation;const r=i.enter_animation_direction&&"static"!==i.enter_animation_direction?this.capitalize(i.enter_
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (24822), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):24822
                                                          Entropy (8bit):4.792614630155596
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F5EBACB2CAF0A00CD5395B0869DBE17D
                                                          SHA1:06F7CD5E0E6E31688B1E9D8FB631B8EAE2042C19
                                                          SHA-256:C52550189AD7A781A37919AF639C2D6A786821AAD8B982DAA6A54AF46817B8FA
                                                          SHA-512:E8B90E9C6B5078E7DC93121AF552B17B4D6E891D2B04BDD511634A2116A3E4F45AAA5CC147070123A8CD98B2E2E03B2B17FFD28878DCA468126A4E39E363856B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31261
                                                          Category:downloaded
                                                          Size (bytes):76736
                                                          Entropy (8bit):7.997077279253399
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:9AB1CCBF4C2B583B1D848018561DA0A9
                                                          SHA1:68AC09C5DAEF91DD2220EF3D063CD757989E0982
                                                          SHA-256:83238A9C118B388BEE1EEDE2F1C04B6441AC0C4A543F502457E3D2309A9D3E99
                                                          SHA-512:651F12F2626590C292F0A17A0A225077AFA07D8C771B03DA4640368E9F1421458B5E45D55C7D2C2CBEF516166D7CCF79F2C14E0DA0F2358617F387CAB8C9DAF4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-brands-400.woff2
                                                          Preview:wOF2......+...........+d.K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa....M...y...jF"t;.HR...w...bn.....W$.!.....ds.K.2+...B.Pf..Q..f.1)!.....AnJ<...N..S-.S..%...$C$C$C.r.,.O.|...f|..d.@P.~A..2....V(m.(.).dh............. .W.O..a 0.o..AO8Z3:O.xX_^...Yx.+..\..oQ..k....a... C$K2.2.z8..&.Kq.pt.!.C.....]..I..v.wz...y.m.o.c..j.V.v.G.g.........,4C}..~?~.....B.D..KH..Y..]..g..^9WkzeWW.u..N\.7........,K[........'...I4..Y.0..M(.(...o.....0-..ku../}......._..0C..f.............H.$......#102....K..7...s.}m..2-...d&..L...TZ&........n#..j....t.w.K]...(......#...U.L.R.T.......MJP.p.....T-...z.B".o.;g.;.b.d^...k.....,..XN.@.G|...:@....t>.5.;.]..e...g.6.e."eRt.r.>']J@......3<.6..u..../.........>*$R.(......Q.`5..3....WF......sZ.U.:v...d....H..d....%8\....!\B.,..K=...?G..J0,.../aY.. ....%...*n..GG4..s.U..p..80...BwW ....|....}}..]G.L"_..y!.<P.7_-.....U.e...........0.a.8.......Yl.............,..u.8dwO?X.{...TkU..Y.D....w......z..@
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):6726
                                                          Entropy (8bit):7.952909676397164
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D550B617596C6A510CA83779A1B34B63
                                                          SHA1:6ABB7E0B8F962046AEF4FFCFCA849F520DF1F27D
                                                          SHA-256:CD7552689578CAA18586C2D4DAA353241F37EE0B4C217C2D0AC8F540BECD92B7
                                                          SHA-512:4ADB193B2DC76A97B5BF50D7330D8E1902B96FD85B88220DDD673793B0E2BD6146CAF737AD448D84D9330C6273B427F40A60AFE78B73060F7DF21BF3F272E080
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/09/Breathe_FH-400x133.png
                                                          Preview:RIFF>...WEBPVP8L2.../..!...m.H.,g.s.ox.........x...c.wj.m.bL.n.0.k.y....AvO.J.m.1i...n.....$.;@.M..N.Yw2".].%.,.......8.....$k.|wW...[(h#)..{........V=...A.?..<.w.TO|.l.~..o9....8..\...w..`.e....6..._..9........>T..".#.....;..y"X...;.K.4...t..b....c0...QL...#...ilz.&.`m0.aW..jxjg.....O0......C..K4V.....1....mW.<5U.D."..\]<.,.*n.$H.m.V.|...L{)..V...........N.$I.m..g.m..m..m.m..&..\....... !h.z.. .8qJ....R.......=.ADP...'!@.....AM..X..s.X.#.i...'&.5b...h&T.%B... $.`(.K..#p-.0\.21K4.uD5.......6.A...8."...<b>...!v5.8....#.Dp.k$...$J.>b..f...M..!FP.Db.h ...b.A,..b...#$....`..D7.D..#.,6.` ....01@T......K7....0.3...........!.2.Q..O4d..:.....nb.H.M.....tcg..M....0...JSK.1...:......Y.e.......&...[,b..#B...K7.>A.n\[k....#..;DP5..D}...~..:.M....+...5.... ...d"..P...d...O..,.......4..3...{ue.Q3...P...DB....8.[.%....k.<...].)..o..:..HkmW..r...%n.i$...sh...N-..>..TEc.^=.(.....7a:..c.....V..{.&..t....S...TH......s..|..;...)Dy.W....S..@j.k..nT....r.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4330), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4330
                                                          Entropy (8bit):4.991326902003362
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BB147317C0051DF5066D7B57EF3409F6
                                                          SHA1:AE6AF7E4B83008682889075D875FEB70F77CEB6D
                                                          SHA-256:ED16D6206FDF28703A816433E63BA61F0F07C7EF06200167953C9CA2B424570E
                                                          SHA-512:8676E973EA60D9AE27AE052C83E12D4AF0EFBBD22EC19A4CC369971452F9BB76E7F3D96476C2F8A4C3A0335C6AAB7143046BB5E17837825FEC01BF852B0860DF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.11.15
                                                          Preview:!function(i,t,s){var e,n=t.event;n.special.smartresize={setup:function(){t(this).bind("resize",n.special.smartresize.handler)},teardown:function(){t(this).unbind("resize",n.special.smartresize.handler)},handler:function(i,s){var n=this,h=arguments;i.type="smartresize",e&&clearTimeout(e),e=setTimeout(function(){t.event.dispatch.apply(n,h)},"execAsap"===s?0:100)}},t.fn.smartresize=function(i){return i?this.bind("smartresize",i):this.trigger("smartresize",["execAsap"])},t.Slideshow=function(i,s){this.$el=t(s),this.$list=this.$el.find("ul.ei-slider-large"),this.$imgItems=this.$list.children("li"),this.itemsCount=this.$imgItems.length,this.$images=this.$imgItems.find("img:first"),this.$sliderthumbs=this.$el.find("ul.ei-slider-thumbs").hide(),this.$sliderElems=this.$sliderthumbs.children("li"),this.$sliderElem=this.$sliderthumbs.children("li.ei-slider-element"),this.$thumbs=this.$sliderElems.not(".ei-slider-element"),this._init(i)},t.Slideshow.defaults={animation:"sides",autoplay:!1,slidesho
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2765
                                                          Entropy (8bit):7.870386337371785
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E1F1A334C4CE7A3C8FDAD59765BA70B0
                                                          SHA1:C9760F59BD277BB8311BF0D9222DBAEE07B85423
                                                          SHA-256:897EABDE39E050D754F479C17FECDEA1675D6BEF667F863902D4C94423CC8321
                                                          SHA-512:348F9B081601936DAD63EF8D5E4E966967872427EF8D680D9B0A8D797399ECE4BABF908F7C446FE63B5E7BC2D979A056D5CD87AD938D5045E9377119F62F2DA8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx...PU....*...7....@..uK....1.2`.q.+.\kb.m..6M;j.Z..jZ.qg.E......&...-...$..z........f.f&........9.{..=...........<.2>..o...7..LD*...n.9 0...T.........nm.......(&....>d..g0hKu3p.z..t...o.&.h6J....T&f..G....#s.Q...l..Duo.....G.\....S=.x<.......#@.p.....JA'0....A2........\Q...FD'.y.....:.....b....S.H}U....."....0...j..g!.Z .^....@.T........i.s.>(.t....\..{_..;..]...v.PD...1F.)T.....&.G.%..b.:x.4...B....p.....z..3......E.W.7.|......]...N.w....Z.zy....I.".q..../.L....._.>`..%p...J.A/..L+h.;5....t...._.Dg....B..Q .>..>....|..6...K.:.H.\..F.........p.Nm.x;.......l..B..(.K#.h..~M>#.(.q..P6.(.....|..;\1..'..U.e...T/...i.w.'L.....'...j{..=.k.<...8(..Y#.......Q..|.U..'.+...!{.pg...l.t.....>...7...../......w)F.!d..G.6..j....m.R.=.-....Z.^.cT......s...7.<..N..|... .#.VImK..4.:..#.:.EO...u.|.........H.m.5.p.Tk...A.....j).'........@.}~H}~l.Gu...R...wy\.w8..@0.....Fl.s..pu!2.x...BU....@b.......w..r....p..GH.....7.3`...#
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):4258
                                                          Entropy (8bit):5.078889790854047
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21637ECB41F2A7B02919751B147C737F
                                                          SHA1:8C62223F5CFAB95A724B771E8B3375531955245C
                                                          SHA-256:2CDF41A66A32F575647C3F6B9FF370D027777850A4A3F620E78968081D9BE4F3
                                                          SHA-512:DB959D554FD91C053F01ACC51E82099A1EC93DF67A6BC9F19EF19B13C1741878B915066F6EE3CCB9733B31FF1962FD5943E2BB671810C0A85E225C9CEEE66A00
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/cornerstone/js/lib.core.js?ver=0.8.1
                                                          Preview:/**.. * Core.. * @package Cornerstone.. * @author Archetyped. */....var CNR = {};....(function($){../* Quick Hide */....$('html').addClass('js');..../* Classes */..../* CNR */..CNR = {...prefix: 'cnr',...context: .[],.//Context...options:.{.//Options...},......extend: function(member, data) {....if ( $.type(member) == 'string' && $.isPlainObject(data) ) {.....//Add initial member.....var obj = {};.....obj[member] = $.extend({}, data);.....$.extend(this, obj);..........if ( member in this ) {......//Add additional objects......var args = ( arguments.length > 2 ) ? [].slice.apply(arguments).slice(2) : [];......args.unshift(this[member]);......//Add base properties......args.push({.......base: CNR,.......parent: this,.......extend: this.extend......});......$.extend.apply($, args);.....}....}...},....../* Prefix */....../**... * Retrieve valid separator... * If supplied argument is not a valid separator, use default separator... * @param string (optional) sep Separator text... * @return s
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):31978
                                                          Entropy (8bit):5.1536380562954385
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E2620F2AE61D84E5EDEF5A0B7B95CF96
                                                          SHA1:C79F1FD304B9452D5B5D73D98AC18C79DECCF4DD
                                                          SHA-256:09F417C2E643B736C19E96B99E166681AF1002E9B192B84E4E85B0794E764F7F
                                                          SHA-512:16BB87AC76CAFE4C6B07C6D5D2C5CA4DA3DACD17F7373E60155B5D57420D68BF9767A7A166D72E8867BC65C264BCE7273CD05C273645027920765ECF99EA4D9C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1
                                                          Preview:/*!. * jQuery Migrate - v3.4.1 - 2023-02-23T15:31Z. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.4.1";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (695), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):695
                                                          Entropy (8bit):4.969336489734676
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D25EFF9E991743B92EED74CAFED3BA56
                                                          SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                                                          SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                                                          SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1
                                                          Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1555
                                                          Entropy (8bit):5.249530958699059
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8189), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):8189
                                                          Entropy (8bit):5.489234691200796
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:223005BF4FEC8B3D40947CC804AB5B0D
                                                          SHA1:330887D727B112651AEDEDFC8B790D0576408A76
                                                          SHA-256:27405E1DE9644AE7607AA7DDC1842462E373F5CC8CF5C0122CBA32C65D948706
                                                          SHA-512:8FF6148B5C396D8320E19A002251B1F8AC7B75F22FDE1278D28AB9F3FE7C240F3FFDF9BD0115DC5679A842B884F63DDF5CE7F366D18A9269A86069C7FFFA4ACB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/favorites/assets/css/favorites.css?ver=2.3.5
                                                          Preview:.simplefavorite-button.active{opacity:.7}.simplefavorite-button.has-count{position:relative}.simplefavorite-button.preset{display:inline-block;-webkit-appearance:none;-moz-appearance:none;appearance:none;background:#fff;border:1px solid #ccc;-webkit-box-shadow:0 0 2px 0 rgba(0,0,0,.1),1px 1px 1px 0 rgba(0,0,0,.1);box-shadow:0 0 2px 0 rgba(0,0,0,.1),1px 1px 1px 0 rgba(0,0,0,.1);padding:.5em 1em .5em 2em;position:relative;border-radius:2px;cursor:pointer;-webkit-transition:all .2s ease;transition:all .2s ease}.simplefavorite-button.preset:active,.simplefavorite-button.preset:focus{outline:0}.simplefavorite-button.preset i{position:absolute;font-size:1.3em;left:.3em}.simplefavorite-button.preset:hover{background-color:#333;border-color:#333;color:#fff;-webkit-transition:all .2s ease;transition:all .2s ease}.simplefavorite-button.preset.active{background-color:#333;color:#fff;border-color:#333;opacity:1}.simplefavorites-loading{margin-left:8px}.sf-icon-spinner-wrapper{display:inline-block;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (413), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):413
                                                          Entropy (8bit):4.747434870927844
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                                                          SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                                                          SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                                                          SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.15
                                                          Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                          Category:downloaded
                                                          Size (bytes):1736
                                                          Entropy (8bit):7.682525465369689
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A2B3E905D963CF96E30567B978E0DB3E
                                                          SHA1:B51B28E5B38EE6C444F8D12E95F3C6E6BC77EDC8
                                                          SHA-256:C159485427E71275C0964799BD52CE05ECF2EDE2685BCA98C4E8E058DEE0E13D
                                                          SHA-512:86F63B61C7CFC70C645F7271C6C9B667D8E4ED39930CEDA08A5EB615BA5EF3935955D4D0D1FE4DCD2B1E7D7D87CF2B89EE7B01552A14EFBA82AC955883C09499
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR91G5PISAI7ayvgfad_RzC231FbfxPb5KnTrpXCGvMXs6d9pADnajEiYY&s=10
                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................9.........................!..1AQq"2a......#...bcr....$%B............................#.......................!A1Q.....#............?.{..h.71ZF....q\..c,{.z..2.4.M0.(a.....Usrs...&4...rX...3?cl@.H...f..b.9..?........P.z..+.......o..olZR..QS....p...n....T.i.u".,t..b.`.|.j.,....[...G._u.PDl......V.Ly.:....m.0......6JYi).H........s|..v..G...d..P@$...:..*i..)..:.........*.`...6+..co..9k.$U.n....4.......9.#.R...}.Q*3:..f.:~.N!XX0.Ws.|;...50U.-.2K.H.......f.......f4.d........P...YN-@_0.k..n.../..&..#...X2H.c.......w$}:[...E....2|...}...r..6;b|=..S..S...b..R.(.Z.n.|...(cW9.=Vg.N..QI ;.+......p..V..L.W..HV1.V..$.v.. ...j. "Q.>X.....4t.:<P....o`.P:w....r..(0...OP...%B.e...R|,.\...al.i.f..D..T.k...*.<.zS..M[.$N..|0...f...KZ...h.-a.[.#..m:B...}..+b..\..<.GEI.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):82681
                                                          Entropy (8bit):5.385176507375798
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:18942CF75D125BC0885838771FF24D3E
                                                          SHA1:70599A082F4E0F58DB5023571256B0765F1F009F
                                                          SHA-256:0BD09E9EFE2E27DC249247187834AB30345039977746A58263845335E204D68E
                                                          SHA-512:93B45E95E42CC845649B27CFBD84342451A2C59CAA3914361A0EBB7E101D99F8DA4573669A86542E859E55C670F6ED86C0376133A22229A8A5F0D7CB23A1CFB0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3
                                                          Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):56967
                                                          Entropy (8bit):5.45892711886526
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D46B20035A52151CEC2B634E91317175
                                                          SHA1:CC04E9C26B730DF747738776B50F36AD3C81C5FB
                                                          SHA-256:C66B1AD90093CC0BF4F9A8C2F4E969A6E073D11B6FEC6F3F7D47BF62D9B87304
                                                          SHA-512:58BBA60C71E088D0A02E8C3FC27591B2FFD229A285EDA3D6F76A6B2015C3A911FAAF8972C8E303746CCC229A3991CD40422299D6A4467D2B0568FDF29BB69B2D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Confirming Choices","pccloseButtonType":"Icon","MainText":"Your Privacy Choices","MainInfoText":"We allow certain online advertising partners to collect information from our services through cookies and similar technologies as described in our Privacy Policy (link below), to deliver ads which are more relevant to you, and assist us with advertising-related analytics. This may be considered \"selling\" or \"sharing./disclosure for targeted online advertising under certain laws. To opt out of these activities, use the toggle below and press \"Confirm My Choices\". Please note if you use different computers or browsers, you must indicate your choices again on each computer/browser used to access our services. \n <br></br>\nIf you want to opt out of our sale/sharing for targeted advertising disclosure
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2914)
                                                          Category:downloaded
                                                          Size (bytes):123151
                                                          Entropy (8bit):4.988124437313184
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5A8D146264C8F744788AD69739BB354F
                                                          SHA1:0E6BA5654315258D8A435BDFAAB7918FDF56A5E0
                                                          SHA-256:A58001D08829546D85C9429ABC2FDE58F32237D29BE75D8671B8EEE2B0395374
                                                          SHA-512:B44157C65E56B06087071DC242CB662727C480A8F048F16E2C5179171A81864DC369492F6619A92389350CDDF2CEAAA3C3F14F0CBBDCDA48FDC801C46473F743
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/css/dist/block-library/style.css?ver=6.7.2
                                                          Preview:@charset "UTF-8";...wp-block-archives{. box-sizing:border-box;.}...wp-block-archives-dropdown label{. display:block;.}...wp-block-avatar{. line-height:0;.}..wp-block-avatar,.wp-block-avatar img{. box-sizing:border-box;.}..wp-block-avatar.aligncenter{. text-align:center;.}...wp-block-audio{. box-sizing:border-box;.}..wp-block-audio :where(figcaption){. margin-bottom:1em;. margin-top:.5em;.}..wp-block-audio audio{. min-width:300px;. width:100%;.}...wp-block-button__link{. box-sizing:border-box;. cursor:pointer;. display:inline-block;. text-align:center;. word-break:break-word;.}..wp-block-button__link.aligncenter{. text-align:center;.}..wp-block-button__link.alignright{. text-align:right;.}..:where(.wp-block-button__link){. border-radius:9999px;. box-shadow:none;. padding:calc(.667em + 2px) calc(1.333em + 2px);. text-decoration:none;.}...wp-block-button[style*=text-decoration] .wp-block-button__link{. text-decoration:inherit;.}...wp-block-buttons>.wp-block-button.ha
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5582), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5582
                                                          Entropy (8bit):5.26728277154776
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:662D500B09C94870A5FC3A163DB94B22
                                                          SHA1:5ADA38ACD1E2137B79EA33C9EEDBC4B7A5D391E8
                                                          SHA-256:EB2741C53A2AAA31243FADCF8F3D3057EA3EF7118A90562A69BD2FA80057E4A0
                                                          SHA-512:43DFE06416A77E9CD45381B95D8A97CAC258F80144DCCC4B1776B26D7483C6C9C5137F60587AA5CA1628E4FEB86559DC1DBB65C20D0C6B046A350874D3DF3D45
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.asy.GgIirAvzMOA.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTuWVJ9saZF14GnJACTEW0qq959w0w"
                                                          Preview:.gb_Ac{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Bc{text-align:left}.gb_Bc>*{color:#bdc1c6;line-height:16px}.gb_Bc div:first-child{color:white}.gb_B{-webkit-border-radius:50%;border-radius:50%}.gb_B::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_H .gb_B::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_B:hover{background-color:rgba(60,64,67,.08)}.gb_B:focus::before,.gb_B:focus:hover::before{op
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (13605), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):13605
                                                          Entropy (8bit):5.14864915090499
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C0911E742F60446A407246BA9A44519A
                                                          SHA1:E92947447B8ACD6EA8C4400448569C144E41E1C6
                                                          SHA-256:CA2574FBB3D3AB21B9453B16FB6F09852DAE37D05E6D5633441F1A90D33C2AF2
                                                          SHA-512:F6F4ADA6D91C4CF853EDA36F5FD31CF7464C1CFDD4E9A6222CBDA5B8B3FA97192EC77C22DBF55F340C906251BF7FEF4256F022024B457A40D7E5DEB50435A090
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1
                                                          Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):260
                                                          Entropy (8bit):4.883804883321467
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:00DB1636AF5B159F0AAAB9600AE7EBFB
                                                          SHA1:5DFDF5DA42D2B1A87EAA5FB24BB430D8D0A1AAE6
                                                          SHA-256:EB6481E44617B3E40D345B2DF5E20965503B4AB87C9346A43894F93A601CCDE7
                                                          SHA-512:78A25DFDA0F794691E1E642803753A1A0D4866002B098DB73BC08FB260138D1F63B34DA32C578D9B1267D917BA6BD0116C98BA85EFB67A26CBE73D249C3B57D9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.7.2
                                                          Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6129)
                                                          Category:downloaded
                                                          Size (bytes):370573
                                                          Entropy (8bit):5.603062469041377
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2E3ED5516FA377882682A35C9F1068B6
                                                          SHA1:99260521D57B8FCE90059A418375C7263D37F61E
                                                          SHA-256:C1FA1627BC1A0B5702EEEEE10794DFD2E945F0A30E7600EDDFEC829A08DFC449
                                                          SHA-512:23EC9D6D97442CFB251E05A0A16C5F8A71B5347FDD34AD82CC9F71FD0F4521EECBC2EFA2F9059DC1AAC367A4640DA77FAC0333E27B99F08CE7617BA4861CF783
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.googletagmanager.com/gtag/js?id=GT-TNLBKL9
                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6623), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6623
                                                          Entropy (8bit):5.1435340367531115
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0CBD9FE9E294E5B88EE2ACDD99CE31FC
                                                          SHA1:B83B03056194C800F28DFC4D1FD1C95254020AFA
                                                          SHA-256:FC0003CCE05B5BF34DB4D9CDEF8A2CE6E5D4BAAC1F85444613E9E7F30C6C15A1
                                                          SHA-512:A167AD25965376008E9FDE9C34767CD7281E2737FC39D21BF2B2EF10D746CF0029D961907FEE4ABAEECBEC4A69E4D07642114AFC2B45A1BC2800695B151D0253
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.15
                                                          Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):69
                                                          Entropy (8bit):4.057426088150192
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):3386
                                                          Entropy (8bit):7.862086919722224
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3FA1F65D84FA64756CC2087D9E3ADDF
                                                          SHA1:26F4359A7A35F5147136E3AD506387042EC98C60
                                                          SHA-256:3AD978F0A7924E186443C8FB9C04663EC1FD3AD0B018F496514E41D6AF4E8CE0
                                                          SHA-512:58240DEE032A2E586D23A7A1020E92B3D9B408C94E9364ED72FE53F9624F1CFD017A800FA775ACDBFF4AE59AD5224948527E037D01BF5975E39B127F7D957C6A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Believeinyou.com-01-1.png
                                                          Preview:RIFF2...WEBPVP8L&.../c@......m.$.q.0........)....h[...n..\..v..e...;>.j+^+.g.....Nj....b.....V......m.8..D....m............m.m.m.m.F.m[.@..c{.t.&..=/....^+_l.m.Q..m.m....-.g..5.M......m.k9.;......p.m...m.m.V.m...../.bsg.].;[..93.uw.~... .|h...-.3)!9." ....c.e.V.F.j.....vd.m..p....... ..p..X....6.h...........8...v...*.:U...m..I*;...Vg..M.E]0..'...N.@q5..T. .D....D.<.rh.,.2...:g.;(5....7..q.X..K.E....z.......`t.C@U.M...2W..b..0$jC..1.C. ....p.....P...... ..#....."..O..(..A... ..y.+...M.. N...A......^.0..J@m4......K.tl..a..7.........~a..+.#.y..'....N....9@.wC.`.....#...A.`.z..J wo5.....h..(.u...j....u......6W\ ...L.Y.6o}.4...D...FU...P.......F..#W..P...F.._...f.=tC....,..N.r..u.....Nl{.?.h.gOk....D.(......`.....0w.|.'...j .x.1.5...h9...,.....r..w%..&`{[g ..=H..@%.c...1..U.=.....?....(.~ ...NM.s......~^... .&..jL03>i.;.J...nLS9...7..........A.x.|..... iZ.<[.F.H.lav.Jg.iZ..Q..B^.(.]...........e#....1.g/_.l.4M..gl.l.tH.......3.....n.Y......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6070), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6070
                                                          Entropy (8bit):5.056675897880381
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E3D7B51AB0192FF754021C69F72E9191
                                                          SHA1:5B1F0AB6CC37444C94846F9817516E2930F77321
                                                          SHA-256:579683E317A76A9A6758E42680B394E80957CBDD2863C25ABAC9A875852ABFC7
                                                          SHA-512:6EAA2D40E989C14584B7DBD48803A0B04A97E3C32384D336F50F512F06D3BF252C6BADB60B4F78483EDD96A9C88CD5ADF9A473364AE1F6CB67C434DBE02FC6D3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.15
                                                          Preview:function addAvadaSelectStyles(){Number(avadaSelectVars.avada_drop_down)&&(jQuery(".tribe-tickets-order_status-row select").length&&(jQuery(".tribe-tickets-order_status-row select").addClass("avada-select"),jQuery(".tribe-tickets-order_status-row select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".tribe-ticket-quantity").on("change",function(){setTimeout(function(){calcSelectArrowDimensions()},1)})),jQuery(".tribe-block__tickets__item__attendee__fields__form select").length&&jQuery(".tribe-block__tickets__item__attendee__fields__form select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".woocommerce-billing-fields, .woocommerce-shipping-fields").addClass("avada-select"),jQuery(".woocommerce.widget_product_categories select").length&&jQuery(".woocommerce.widget_product_categories select").wrap('<p class="avada-select-parent"></p>').after('<div class="select-arrow">
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 400 x 133, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):12245
                                                          Entropy (8bit):7.964745081732951
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1080F93332A531A518EA9C859FD76923
                                                          SHA1:754D7393520B44D22047B5144044BF2034FD1E02
                                                          SHA-256:63CBFCBB4A4C887151C2E8F84A1F3F18D309F2814811FCC95EE2F2392657DE2F
                                                          SHA-512:7BD684B4BE5217340D0D8AD62586FD632A202786FB035B93B2B9295AC730E016F3310627FF90B9CBA1AB8805EA75375F1707B4F06172F1FDD8EE17070E1D9C17
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR.............u.P../.IDATx...=H.a....^...<.!D.D5D.-A`.u...p(..j.. ...ZP.D4...QTS.......(.../P....p........}..ky..OA.)..@..f.....h..T...E.s.&..F.b....T.).R..a.m.n.x....N._.|....{.o....6.s..../...........RJi..\P&...Q.E...4.%..F.|.r.....X\...=e....P~I.*......R.>.4.R>K.....g..~..0...)..|..u.(..|..Z..E..(....'..(.Q._...(.G..Qn.2I).-.r..Q.(..<...2.A..)?.|.....(.\l...^R>FY..R.Fy .Y.<A.7.;..S.-..R.*.8.Rn..My1..2....S>My.zeq........j...SK.7.\.^..;NR~B.ol}U.z(.|(.$..6Q,...R+..K.q....S....O... ."J)J......hl..@rn.l..j......~..........E.g...].cp8.Z.ty?.1.g....73.O.|b.}4...X......e..n3..y..a..g8.N.H.c....<Y......(..%..[M.c.Q$....*..$..r..S.....c.!...q..<.-9.....F....h."_../&.MM"..(Z.W.F.."..`+Ue.QK;gyH..\...Zh....T.ISC-Ml. ..3E..c..T..=M.....2..5.EQ....6.)0.#.QU.-....$...8.:.,.....4k.....s...)..N&...${H%.(..E..U..3E>..Z*J....`.,..e.U.....I3.\..O8I3.%/...."9NS...(..e<...;.....^.^.1.(..N,S...09....!I..s.. Cc"..(....GY......&.9...&$..r.5..0....!(.8..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7292)
                                                          Category:downloaded
                                                          Size (bytes):7297
                                                          Entropy (8bit):5.815661834092456
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:01FFF46F076EDC529D7467FAE03A3D6E
                                                          SHA1:8F1E56695AACAFF6DE0909378F622AB9E0FBCE0F
                                                          SHA-256:37D82C06A2F9FEEA30E45A6F13DC4D0D75BD1ACA78C602CCF5734A326FF9C2E3
                                                          SHA-512:C6DCDCFEE2D1403FDD9F486EE9156C6813FE4EF978E3A1F8F2EE75F477199D101846D302754383DDBBD4EE3E3DB948A555B85AC4072332EF3DCADC79E6B35A11
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dbelieveinu.com%26oq%3Dbelieveinu.com%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjLLqZ5_rDomr5NoP8__nyQw&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["",["coinmarketcap","coingecko","believe","coinbase","binance","bybit"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"google:entityinfo":"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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):69520
                                                          Entropy (8bit):4.900839808691339
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8D18F90ADE6F1DDB91218CA14161DAE1
                                                          SHA1:5BD72C6D9E62603076734E853DB441BF3ECCDCE4
                                                          SHA-256:4206E3C56C692D67349F670D0D17211B885143402993542A9A14BD348755BD51
                                                          SHA-512:03B0CDBA7585A66E2043CD7FD4079093DF55F5EFB64CCAF1A0EF064842F698950902100289E8044509F3BCEC431EA43524D4AF631E42C5460B1978BA2EB97BCE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/assets/css/style.min.css?ver=7.11.15
                                                          Preview:*{box-sizing:border-box}.fusionicon-arrow-down2{display:table-cell;vertical-align:middle}.icomoon-up:before{display:inline-block;transform:rotate(180deg)}input[type=date],input[type=datetime-local],input[type=datetime],input[type=email],input[type=month],input[type=number],input[type=password],input[type=search],input[type=submit],input[type=tel],input[type=text],input[type=time],input[type=url],input[type=week],textarea{-webkit-appearance:none;-webkit-border-radius:0}input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input[type=image]{padding:0;border:none}body{margin:0;min-width:320px;-webkit-text-size-adjust:100%;overflow-x:hidden;overflow-y:scroll;color:var(--body_typography-color);font-size:var(--body_typography-font-size, 16px);font-family:var(--body_typography-font-family, inherit)}body.fusion-blank-page.admin-bar{top:32px;height:calc(100vh - 32px)}body #wrapper .gomapMarker{color:#333}#boxed-wrapper{overflow-x:hidden;overflow-x:clip}#wrapper{overflow:visible}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):18525
                                                          Entropy (8bit):7.8651237922497454
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9CD6A35E9EB2C043D4914BBD35EDF817
                                                          SHA1:148DF7063A2F5D18F54BF59F358CA8E0AEAA161C
                                                          SHA-256:E6BED8F6F35DF831874B70B940801E964694B1F03F6E1C74942B3472636E0DB9
                                                          SHA-512:B5726651CFDB12B8F327A739BE4C485C0B315354A585B2E1ED97B46E4F376832C991F541FE44ABB459D8094DE39FB2C1180FE05A907DE03EAA6E930743658A6A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/01/Grit-Journal-400x400.jpg
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................&S.....................4.L...................s..e0.................B...I.......F...VjK..C=..B.....n..|...uW..8.@.....]9.i2.......;<.......G9"...p6agYb.^6..u...m..g........s..e0.....^Rb......\lMq.^=..g.....>.c ........4.L...................s..e0...3JTe........#.........!t....`....qt.........,.. .........4.L.......<,....=y.8..............4.L.......(9.IZ..l.>lo....m.z_.............]9.i2........Pr....&e...y.=.i..=.r.>.......!t....`.......A..F.X...^f=.4..z.?.zW............4.L.......-...v.6....;V.k8..@........&.).........f.u^7E.kk..........!t....`...........~~g6.H.r...........&.).......(9.....n...1.Y ..........0M&S.......X8....'O..uo.....?@..........0M&S.......G.4q....i..D.}"%.........]9.i2.........?..=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):18593
                                                          Entropy (8bit):7.860771902875469
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1CD0570EDCC4E90C97A8BB7F96EDD2FA
                                                          SHA1:C9EEA73CC735376B753132FCA1E475FA69A1EC83
                                                          SHA-256:27AC26F989D47CF57A68E3D232FF0896A0BBAD9CA2081BC9A8E59938B6D9DB5C
                                                          SHA-512:3B56FE388756814B032C7003495116F84EA265FD6E81C0A7C9DDCFEF5829102B5F4A20D41A0E17FCD0346B202A25E8005D1F4DC60CEDA91D6F81A32909A9A359
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................~..A......................_$...mWf..................U.e%6....................*...U...................gYIM........P.Q....S^{$....8.H.1...v.v.q...$\}......*...U......4..3`.#.OTG<"...1..f ....iQ..]Ll....:.......!Vu...........LC.=...Zl.a._+.>.qs.v2.........U.e%6....................*...U...c.".=.....h...n.............v`...H..n.`....x#f........B..)).]..................!Vu........!.5.kZ.1....A...W._.(..].2.4.:..pwj.....ru..j..v|...ON....t.....*...U.........g....r..,.{0...h..zn.k...r.i..]_a.oh.]...{...i.6.~..q ..........v`.... .x.........Q....N..3.Y.k.i.>g..8....zk.#...>xvO7.....;.Yuu....H....B..)).]......5.^&z.%=..........1..x.ub.s......z=5.=.....v.5.#..|...}...-..............v`....0s..x.5..+S...q6
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1561), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1561
                                                          Entropy (8bit):4.874596517051337
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:76939216155870C7EFF020FAF0B43BE4
                                                          SHA1:65E9CF8F3119C7B0999CB09211E8CF6B3C4CCE09
                                                          SHA-256:BC7B145A0EB35703D5CE10B9204920B9D09E4454BC2288ADDC9ED5142862F9CD
                                                          SHA-512:FA953220DE53F92AF59B961B4A59B4C4E9813BC9C32A722FCE0D71C16273AA729CB4A06681B5C035A9CC2CBAB7B4DDFC26D4C4415A07EC6999867B78A917ED52
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-legacy.js?ver=6.7.2
                                                          Preview:function fusionCalcColumnEqualHeights(){var n=".fusion-fullwidth:not(.fusion-equal-height-columns)",u=".fusion-fullwidth.fusion-equal-height-columns";jQuery(".fusion-fullwidth.fusion-equal-height-columns .fusion-builder-row-inner").each(function(){jQuery(this).find(".fusion-layout-column > .fusion-column-wrapper").not(function(n,u){return jQuery(u).parent(".fusion-column-wrapper").length||jQuery(u).parents(".fusion-events-shortcode").length?1:0}).equalHeights()}),jQuery(".fusion-fullwidth.fusion-equal-height-columns").each(function(){jQuery(this).find(".fusion-layout-column:not(.fusion-builder-row-inner .fusion-layout-column) > .fusion-column-wrapper").not(function(n,u){return jQuery(u).parentsUntil(".fusion-content-tb",".fusion-column-wrapper").length?1:0}).equalHeights()}),jQuery(n+" .fusion-recent-posts "+u+", "+n+" .fusion-posts-container "+u+", "+n+" .fusion-portfolio "+u).each(function(){jQuery(this).find(".fusion-layout-column .fusion-column-wrapper").not(function(n,u){return jQ
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):24654
                                                          Entropy (8bit):7.923061836980509
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:85673CD0ECDED20A91C0C92B3BF7D504
                                                          SHA1:E3452C2D1A1B92CCA4B989F7BF3BCB239D686BFF
                                                          SHA-256:90A3C7FD66007C37F59C89F5B0DB9C48C198D2B07049CFA83D8E6029C703B01C
                                                          SHA-512:C09E639D819E9875C4BCE7AC4845574450DE37CF2E881C0BC907138CCDAFC29FC1E04E62C4A830A01FB0B2D65AC36F7FDC3D1798C9A235F8DE5674C148F0A0D9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...................................................................S.....................I.v.@....................f..................)zy....................^.h.fi......9.s\...I.O.c...U..X...EX...I.&....B......K...L. ......3.G~...d(%!..O<.....K/^O.2...=./T........f..........................@....................f....a.l...........O.`.....)zy.......2...........9......./O4]34..................K...L. ....x,F..l.....I.."....B.`......f......y..|.,.cD.:...C`.:....9.T..T-.....4.. ......f......H..*E.......2.G*/.Ya4.&cP.@.8.E............@.....)...8&..#..K...J...O.f.B..^.9V.CG:.N.?\..Wn9".A5Z....pO)..s...\W.T..iY)]......f........|...b.r../N.v....^$...z./.:..._'c.k5.y...l.$M..mB.a.r>hqz..~..".~..........<.t.......hM.......~8......;.p.........../O4]34....8...P.2..Q.V..9.I.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65451)
                                                          Category:downloaded
                                                          Size (bytes):460324
                                                          Entropy (8bit):5.359560445520623
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2E56B303A79FC9FAE9FEECC549AE4221
                                                          SHA1:B16B17616C34619512D2D677ADE88D1D8BCC8C2F
                                                          SHA-256:DC750F921CF29A7897435F868856C4C63E22F7FD66AC456A72CED5F6ECA584E7
                                                          SHA-512:E6CFD31F5BF5876517A445A18A1D4C07D431D07F9903205934FF2C23AB8E1F69E714DBCFE7872F5DC08BDFE7DB6111B4C26151A54E7BE09ACA77A97DF2AF5094
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/scripttemplates/202405.1.0/otBannerSdk.js
                                                          Preview:/** . * onetrust-banner-sdk. * v202405.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x491, components 3
                                                          Category:dropped
                                                          Size (bytes):38468
                                                          Entropy (8bit):7.949773307521006
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:85353ACB3A47CCEF7124D6C9FCE7EF6A
                                                          SHA1:12274F048C805B2AA7DEB938F3ECCE5623557D00
                                                          SHA-256:1006D576D6D9F88D3C739B0E09CF7ED5ABFB73A3AE64658D72DB72C711B7D883
                                                          SHA-512:4FBC3509823911506350B104766EF3F847668F026D13F519C031C7967DE313E919547B517AB234AF40519C7D674EA19DC5F9440FFAD2A67BBB828115A7837BDF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5..................................................................=.........................r.6....................U..M.................. v.BySj....................P.T......|....|.&a.....Y....?O#.............P......YR....2I.~..}KQq..Qf..?...=.......mT'.6........s...F).0OC.m11.63.2.0.S`j..t.........;j.<........n.y.i_x..dg..5D...DX.5f.."...I..bc..d>D]..veU.2..^.J.... v.BySj......%6...a..#.2A.U..L.%.`...d....!....0...g=...<M.......76..4....<z.!N.......P..G.......NV.T...[.z.#a_d..}...y...6).p..2b>.....Y......2.v....{.l.v...Lg+]...mT'.6......L.....au.../2..4..>..s.6C..3.,f.&...f.b.....J......V..gi.S.....}5..M.l.Q%....O*m@..?......0.6&..?....1.c .=.........6.z.3......O*mE<.>Mh2.......y..`.G..c...2.....g.=..5..}...a.C.X.;j.<....1..n=..F..y...1d..g.Z..m[.'b.c.[....m..b.8..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (849), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):849
                                                          Entropy (8bit):5.0004996064790905
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4E7B623B84397F8D25CFD44C5FE184D8
                                                          SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                                                          SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                                                          SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1
                                                          Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):19821
                                                          Entropy (8bit):7.891870074178251
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D6196EB27AB97F7A526CA93EF7CEAD07
                                                          SHA1:B6A9FFD2AC38C84E8C3838BA2D6F5E08EE8AFE05
                                                          SHA-256:1E89F8916E07538E026322C038ED629A2857928C3943160488785DDE85DCDE17
                                                          SHA-512:E3FC79AD00EAE0AD516B396E1EA3FFBB9A5DA33DAABF13587C922D4011BCF243DB0EE3F1C5B249BB0FB2983811CD569128B023DC5EABF6B8EA85AD763DF166C9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5....................................................................9.>..................`;93.}sL.0.................B....3L...................<.4..................../O0M34.........D..C.^...t*4.rH..\.GG5.=2..5.io...........L.0......../.......0....6Z6..U.......e|:'.Z....../O0M34...........|G......B....3L...................<.4.......R..2......#E..2......!zy.i......*............\....../O0M34...,.y?..d%34lr,S%.8.....D.....,..eIA.#.8......<.4..........@....k.....29.7.B#.S.;%..S...]:..C4k.....(...../O0M34...!i.3...9.=.....B4Bw.9i=.y...;!..S........j.8U=Z.]Oq ...B....3L.....c;A.51....9.$lTq2z...rJwb!.!="..Ol#,[...}.4..I.m`...B....3L.....c;A.c.....|8.=(..pb{A....3......D..2...w......}..../O0M34...!i.Cq.".B..k2LuR....Q...:i...Q......h.U..Q...O...........f........"dB.Jf...A...3.P......#b.b~.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2252), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2252
                                                          Entropy (8bit):5.0124788247890715
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7BB9AD00EB77A221517BF36261AAC0C8
                                                          SHA1:7DCB8C92A6BF2CDD7EDAB7AB2CEBC3E2F01BE712
                                                          SHA-256:2EDC39667C0F664D32EE2A613A3D6D0A2E80D8DCE68063BA858B4D061ED97FDF
                                                          SHA-512:7E5F27FB024BAB6A3A0DC4F54D71983B0B2F342E484DCF2244CD3B312C27F58D1FD85E0C8D7663414E4458367FAC7C1A6CFB0C133357A78D1FE57AB86A3D6403
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=3.11.15
                                                          Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).hasClass("lazyload")?jQuery(this).on("lazyloaded",function(){this.contentWindow.location.replace(jQuery(this).attr("data-orig-src").replace("autoplay=0","autoplay=1"))}):jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:dropped
                                                          Size (bytes):660
                                                          Entropy (8bit):7.7436458678149815
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10862), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):10862
                                                          Entropy (8bit):5.108334846869903
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                                                          SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                                                          SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                                                          SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5
                                                          Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):17406
                                                          Entropy (8bit):7.878702694951238
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C6B2624ABB867DE2C183ACC0AC49CE19
                                                          SHA1:17CB5E1E9A4AF340968E4C3EC63524A2BA9CBF32
                                                          SHA-256:45B3892F07B6319CC0F580F68D07D4248AAEF9BEEDF6696B31B01503033027D1
                                                          SHA-512:5E243F4E1C83B6B503DB3A0FC904790E2AE2754770F64AEDDE516C93C437E599F4D708337661695DD4F6502D6602209432899F8E24115EA98F0C382121F64F43
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4..........................................................................................'..L...................]9..2..................)t....`.....................)........9.\H.$.Y.R.......Rn......?S9.{.&=.........t.L.........KI.@.h.%\.\...e...m>.F...m7.U......]9..2.......y5O...d#..8.3.~.}....N9.....@.....]9..2..................)t....`...d)..&......A.d........N`.L......2......H..RN...`$.........s..e0.......E4........B........K.0]&S........'36..x.....P?K............t.L.......W..].)..z>...$J..........s..e0......O.X....i.O....6.fD... X.......N`.L......rr.t......l....._?G..........t.L......r.x7.S......Y6.(.....R...I.......4..B.....X.X.......)t....`......h.$q....k.e........K.0]&S......... .@.....O.3......R...I.........h...|...4..H..O..d....R...I......<.^.._.4.n.......i...Vuf......@.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (4341), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4341
                                                          Entropy (8bit):5.329471218873749
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3F2388C21C15FD925916B9660D0D3E52
                                                          SHA1:6282614D1480FC4472C6588D19E6D8DB15345B14
                                                          SHA-256:7C356A9D56062296D80AAA7FAA72446BEDB5E783AA6A9C557E1EFDDAA6055258
                                                          SHA-512:81700F23E06A3D7261C49097E9AF6069DB6A075FFE192D2B6F4815CB08342A5B6DE28072C4EA08C6D34F70FB0507DA9CFEC1CB05EA3FE72E110E9FDAC54583BB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/common-es/public/toolset-common-es-frontend.js?ver=174000
                                                          Preview:var toolsetCommonEs;toolsetCommonEs=(()=>{var e={575:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},913:e=>{function t(e,t){for(var o=0;o<t.length;o++){var r=t[o];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,o,r){return o&&t(e.prototype,o),r&&t(e,r),e}},8:e=>{function t(o){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?e.exports=t=function(e){return typeof e}:e.exports=t=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(o)}e.exports=t},657:(e,t,o)=>{"use strict";o.r(t),o.d(t,{Masonry:()=>s,fontToHead:()=>a,styleToHead:()=>f});var r=o(575),n=o.n(r),i=o(913),l=o.n(i),s=function(){function e(t){var o=this;if(n()(this,e),t){this.CHROME_MAX_NUMBER_ROWS=1e3,this.CHROME_MAX_ROW_SPAN=1e3,this.root=t,this.resizeAllGridItems();var r=Array.from(this.root.querySelectorA
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):1939
                                                          Entropy (8bit):4.754282308022479
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EA561D39BF098E78BE4552EA0AA388E9
                                                          SHA1:FA51528E8053C174B9E1D2599926874717FEFF3B
                                                          SHA-256:4501386D92ECC0B8FA4B97602731710497253D977D13B9257D05E6806CDB3243
                                                          SHA-512:C53A48FBA5E415388910F4F2EB1752CBBC26DBFB4331EF9A0947399FE8DA681AC91C83BEF00FCDB30B1C7BEC7BD47BC8BE7124A7D79AB04223558026447AAD1C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/legacy/templates/learndash_lesson_video.css?ver=4.20.5-1743434147
                                                          Preview:body.learndash-cpt.learndash-embed-responsive .ld-video {..position: relative;..padding-bottom: 56.25%;../* padding-top: 30px; */..height: 0;..overflow: hidden;.}..body.learndash-cpt.learndash-embed-responsive .ld-video iframe,.body.learndash-cpt.learndash-embed-responsive .ld-video object,.body.learndash-cpt.learndash-embed-responsive .ld-video embed,.body.learndash-cpt.learndash-embed-responsive .ld-video video,.body.learndash-cpt.learndash-embed-responsive .ld-video div.wp-video {..top: 0;..left: 0;..width: 100% !important;..height: 100%;.}..body.learndash-cpt.learndash-embed-responsive .ld-video iframe {..position: absolute;.}..body.learndash-cpt.learndash-embed-responsive .ld-video[data-video-provider="vooplayer"] iframe {..position: unset;.}..body.learndash-cpt.learndash-embed-responsive .ld-video[data-video-provider="vooplayer"] .spotlightr-id iframe {..position: absolute;.}..body.learndash-cpt.learndash-embed-responsive .wp-video,.body.learndash-cpt.learndash-embed-responsive v
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):497
                                                          Entropy (8bit):4.684891921463926
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18027), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):18032
                                                          Entropy (8bit):5.327670564027879
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D701AB95A3C36CB85620EB9949CBF16D
                                                          SHA1:2F28D4E481EED629974C58D8F01B4F983B82BEBE
                                                          SHA-256:072D2A46607C107CDD7F20D3E5410963B281151DF62444AD775ADE8361CFA6CC
                                                          SHA-512:CD2D5768E4DA038A16ED3C43014586B447BE91D8D8F650AA1D6F946230746B8C41FEF55FB1C24B447EE1AC356361D9924B8453F7B5FB7195033F78202FA0AECA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1
                                                          Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1371), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1371
                                                          Entropy (8bit):4.932897685701723
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                                                          SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                                                          SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                                                          SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1
                                                          Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6905)
                                                          Category:downloaded
                                                          Size (bytes):19500
                                                          Entropy (8bit):5.0860778604603425
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:16617D3BB50BACB71FF0F670FE8E826F
                                                          SHA1:F9B3D17CF54708D4A4C3B44504B638E28330CFCD
                                                          SHA-256:782E7170514401E04D37EA34630FA6418E059EC6AA10F9147989AF858093AE55
                                                          SHA-512:13BF15AA6A5483DC08D2640E1D7997C8CA9B72EE9A4934CC43A44A0ABD018CA6F2524C1E74AFA3910BAC240512B95C8F965915E5F868FF1FCDFE02C0F793F6DC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/vendor/toolset/blocks/public/css/style.css?v=1.6.14
                                                          Preview:..tb-audio{margin-bottom:1em}.tb-audio audio{width:100%;min-width:300px}...tb-button{color:#f1f1f1}.tb-button--left{text-align:left}.tb-button--center{text-align:center}.tb-button--right{text-align:right}.tb-button__link{color:inherit;cursor:pointer;display:inline-block;line-height:100%;text-decoration:none !important;text-align:center;transition:all 0.3s ease}.tb-button__link:hover,.tb-button__link:focus,.tb-button__link:visited{color:inherit}.tb-button__link:hover .tb-button__content,.tb-button__link:focus .tb-button__content,.tb-button__link:visited .tb-button__content{font-family:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;text-decoration:inherit;text-shadow:inherit;text-transform:inherit}.tb-button__content{vertical-align:middle;transition:all 0.3s ease}.tb-button__icon{transition:all 0.3s ease;display:inline-block;vertical-align:middle;font-style:normal !important}.tb-button__icon::before{content:attr(data-font-code);font-weight:normal !important}.tb-but
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (336), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):336
                                                          Entropy (8bit):4.9653693896945095
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7A85B74646F7B9E5B7E80DE03508800A
                                                          SHA1:06EBDDE284882ADECB9C0E029774526FABFEAFF8
                                                          SHA-256:B7B6B36454670404310A2BCE33511AA9295576C528B24BE0B937E9F7B40CF80F
                                                          SHA-512:BA17AF93B88992E10A5910AD9107D54CADA3565ED78E4BCA5D5F137D29CF4528F4C95E2ABF80B76ED224DE5E84F5E3742D07D9C095F2DE51640D4A8C11CA5A69
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/automatic-copyright-year/script.js?ver=1.0
                                                          Preview:jQuery(document).ready(function($){if($('footer').length){var element = $('footer *').filter(function(){return $(this).text().toLowerCase().indexOf('[wpsos_year]')!==-1&&$(this).children().length==0;});if(element){var originTxt=element.html();if(originTxt){element.html(originTxt.replace('[wpsos_year]',new Date().getFullYear()));}}}});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):7606
                                                          Entropy (8bit):4.601829782310424
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:68934F1D9CCB48F5B399D5EAFE074DD2
                                                          SHA1:A0EC78191324601F0C3FF971B2A570FC3707E580
                                                          SHA-256:AEE3A1AC4A8A058037F6A49FE3F1C8592C797F7872958E57526011DE14AB9436
                                                          SHA-512:48E8EB786740B070C8321F55671F38ACFF2AFF7A0309D1912E038FE491055630488388103B81BF82C334FA60B53E7F32D8A4782EE44FBB3E25C76C46476AF139
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/simple-banner/simple-banner.js?ver=3.0.5
                                                          Preview:jQuery(document).ready(function ($) {. const { pro_version_enabled, debug_mode, banner_params } = simpleBannerScriptParams;.. banner_params.forEach((bannerParams, i) => {. const banner_id = i === 0 ? '' : `_${i+1}`;. const { . simple_banner_text,. simple_banner_disabled_page_paths,. disabled_on_current_page,. close_button_enabled,. close_button_expiration,. simple_banner_insert_inside_element,. simple_banner_prepend_element,. keep_site_custom_css,. keep_site_custom_js,. wp_body_open,. wp_body_open_enabled,. } = bannerParams;.. const strings = {. simpleBanner: `simple-banner${banner_id}`,. simpleBannerText: `simple-banner-text${banner_id}`,. simpleBannerCloseButton: `simple-banner-close-button${banner_id}`,. simpleBannerButton: `simple-banner-button${banner_id}`,. simpleBannerScro
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15344
                                                          Entropy (8bit):7.984625225844861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6101), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6101
                                                          Entropy (8bit):5.1829871303737916
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                                                          SHA1:F334C387102F958FFF626720B39673358F17B67A
                                                          SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                                                          SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2
                                                          Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):838
                                                          Entropy (8bit):4.670822471754643
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:49CEA0A781874A962879C2CACA9BC322
                                                          SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                          SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                          SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/js/hide-admin-bar-based-on-user-roles-public.js?ver=5.0.0
                                                          Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (503), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):503
                                                          Entropy (8bit):4.859896318769299
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E7C505CFD6B030786C803E5C01144678
                                                          SHA1:8D4E381B849E39CA38690D5740A363101E8CC120
                                                          SHA-256:6AFAAE08A9346FC9CA891D0D80F8483905C1421BCA9F918506150566D3912E9A
                                                          SHA-512:99E367676B82DB7C88F26C540D9E1A5DE49AB43B9341FB4128CDEC6D8A9C5F6F1431EB7AED286DCA6E46B862CED2FDC911266A41D8FB8C7356629774882D8058
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=3.11.15
                                                          Preview:jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find("li").removeClass("active"),jQuery(this).parent().addClass("active"),jQuery(this).parents(".fusion-tabs-widget").find(".fusion-tab-content").hide(),jQuery(this).parents(".fusion-tabs-widget").find('.fusion-tab-content[data-name="'+t+'"]').fadeIn()})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (63735)
                                                          Category:downloaded
                                                          Size (bytes):83041
                                                          Entropy (8bit):5.9841480786496515
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1CF0CCBE5773B18C49E98708C43B496E
                                                          SHA1:11D3D22E4D4C635ACDA1620C37FAB2F3FBF2129C
                                                          SHA-256:F7B5F73051D2A7B788F81693070DEA5E2FB2818E5243A82716D67BAB40D32E74
                                                          SHA-512:6D424C244122C5A0D7E3C70B5DF0C46220D630B4258F0E03564012E818E11894F1FAB5F1B7173C4FBF1141487771D7D6605D37DE4D7F23441A1842EEF56C3AE1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/search?q=believeinu.com&oq=believeinu.com&gs_lcrp=EgZjaHJvbWUyBggAEEUYOjIGCAEQRRg5MgYIAhAAGB7SAQg1NDA4ajBqNKgCALACAQ&sourceid=chrome&ie=UTF-8
                                                          Preview:<!DOCTYPE html><html lang="en"><head><title>Google Search</title><style>body{background-color:var(--xhUGwc)}</style></head><body><noscript><style>table,div,span,p{display:none}</style><meta content="0;url=/httpservice/retry/enablejs?sei=jLLqZ5_rDomr5NoP8__nyQw" http-equiv="refresh"><div style="display:block">Please click <a href="/httpservice/retry/enablejs?sei=jLLqZ5_rDomr5NoP8__nyQw">here</a> if you are not redirected within a few seconds.</div></noscript><script nonce="jZnZYlrZHRB1SpnCmLLf_A">//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function U(v){return v}var g=function(v){return U.call(this,v)},S=this||self,B=function(v,k,K,r,W,T,n,N,f,M,t,Q){Q=k;{t=38;while({})try{if(Q==78)break;else if(Q==72)S.console[W](M.message),Q=91;else{if(Q==91)return t=38,f;if(Q==80)t=38,Q=9;el
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):99
                                                          Entropy (8bit):4.339494699552641
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:599E800A1C8642027BF9D6E121344994
                                                          SHA1:C6B68E60840C9C2805E7888D54AA396ED08CBF65
                                                          SHA-256:1614F0CEF6CCD70588E729D301766EF768F1AEAA1D93C2299F0F7654E5BAA6F0
                                                          SHA-512:414731F9B169D5226A194361357078BE401526B269A75C202C9F8CEE01BD4ADC37313AFC8E0CE0329FBFA607A71FFDD63728F6A4008EFB3277CBC0E05B414F97
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/hide-admin-bar-based-on-user-roles/public/css/hide-admin-bar-based-on-user-roles-public.css?ver=5.0.0
                                                          Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):43653
                                                          Entropy (8bit):5.02999029105849
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:743020159CD583F3E88341E4BAA8D114
                                                          SHA1:DE728C834BBC3C022C0C9B3103EBBA5FAF3783FF
                                                          SHA-256:90B4A16DB8DBE57C81A451E7462F4B376AE916F4456EE9A963D1B90AB4DAC52A
                                                          SHA-512:A7CD235D04D594B160903D7C6D757337A5BDC1FE1DC11315EEC342D130949215F183A39C4427CBD52E5D96ABD2E1D379D34C4C157CD345345A9D6A5A7174BB39
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/ld30/assets/js/learndash.js?ver=4.20.5-1743434147
                                                          Preview:/* eslint-disable no-var */.jQuery(function ($) {..var hash = window.location.hash;...learndashFocusModeSidebarAutoScroll();...initLoginModal();..if ('#login' == hash) {...openLoginModal();..}...if ('undefined' !== typeof ldGetUrlVars().login) {...var loginStatus = ldGetUrlVars().login;....if ('failed' == loginStatus) {....openLoginModal();...}..}...if ('undefined' !== typeof ldGetUrlVars()['ld-topic-page']) {...var topicPage = ldGetUrlVars()['ld-topic-page'];...var topicIds = topicPage.split('-');...var topicId = Object.values(topicIds)[0];....var lesson = $('#ld-expand-' + topicId);...var button = $(lesson).find('.ld-expand-button');....ldToggleExpandableElement(button, true);....$('html, body').animate(....{.....scrollTop: $(lesson).offset().top,....},....500...);..}...$('body').on('click', 'a[href="#login"]', function (e) {...e.preventDefault();...openLoginModal();..});...$('body').on('click', '.ld-modal-closer', function (e) {...e.preventDefault();...closeLoginModal();..});...$('b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (23973), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):23973
                                                          Entropy (8bit):4.8346068063339365
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7E0BBD593BC913A5F833ACBD7D7001FB
                                                          SHA1:17D0A6E2E7625E534C1F66A0D5953DB35E5B8BFE
                                                          SHA-256:AEBAAD26EFC54ACE869A760AD7D077940C670A028D29835C6C6958168F753386
                                                          SHA-512:E2A079C5EFCBF45AEE43ED75AE42A71D42EB52ED75A60205DBE864641FA166A933FAB2219F24CEB04FEE0F49FDCAD55D754E1640A5496D679FF0519CB51142C8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/wp-views/public/css/views-frontend.css?ver=3.6.18
                                                          Preview:ul.wpv_pagination_dots{margin:0;list-style:none outside none}ul.wpv_pagination_dots li.wpv_pagination_dots_item{float:left;margin-right:5px;list-style-position:outside;list-style-type:none}.wpv_pagination_dots li.wpv_page_current a{background-position:0 -16px}.wpv_pagination_dots li a{background-image:url(../../res/img/pagination_dots.png);display:block;float:left;height:0;overflow:hidden;padding-top:16px;width:16px}.wpv-filter-first-link,.wpv-filter-last-link,.wpv-filter-next-link,.wpv-filter-pagination-link,.wpv-filter-previous-link{z-index:10;display:inline-block}.wpv-pagination:after,.wpv-pagination:before{content:" ";display:table}.wpv-pagination:after{clear:both}[class*=wpv-page-selector]{margin-left:7px}.pagination-dots{display:block;list-style:none;text-align:center;margin:0}.pagination-dots>li{display:inline-block}.pagination-dots>li>a.page-link{display:block;text-indent:-1000em;width:14px;height:14px;border-radius:15px!important;overflow:hidden;margin:.1em;text-decoration:non
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):184
                                                          Entropy (8bit):4.8817951151038255
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1D3F827EACE926994E8DC9CC5D9F78DF
                                                          SHA1:2CE2682DB1497F9CDFCD3FEFD07D41DD4E75E127
                                                          SHA-256:CA3CB984D638E045984EDA5D1D0323F7C004E34C8E1BB961210D89C90D48EA72
                                                          SHA-512:E0B072DDAC7AF2F98E91B16D3E41ED7306A995DFFC559FCD8394063AC73F18532ECFD44941F7281FC8B6F56385F91584885C9EB5BF393C0284E42DD828C60811
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=6.7.2
                                                          Preview:jQuery(document).ready(function(){jQuery('.fusion-button[role="button"]').on("keydown",function(e){" "!==e.key&&"Enter"!==e.key||(e.preventDefault(),jQuery(this).trigger("click"))})});
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (864)
                                                          Category:downloaded
                                                          Size (bytes):869
                                                          Entropy (8bit):5.166026134201522
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0E293219DD80BB6791F67D8C0ABD64C4
                                                          SHA1:C15DCE183A1C060F6871F587F988EFB185A42B16
                                                          SHA-256:3F59117F7CD7179539CC6B1A936EE248AC8ED1D46B2904A5299C2CC88ED3D42B
                                                          SHA-512:716AAA477B3BDFB632EFC44ECF8FC506337E1B1326FCCC3BDD3102B62498595C9903D906BCDE0A5E1511AD292F497F9BBCD7FA6C36649E8E1F39623A63035DE7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["",["live action zelda movie","princess cruises galveston","ny yankees baseball bats","us army soldiers missing in lithuania","inzoi ps5 release date","water on mars","weather storms tornadoes","nyt connections hints march 31"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-378770573490261990","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):45300
                                                          Entropy (8bit):7.99526293185803
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                          SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                          SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                          SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                          Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):218742
                                                          Entropy (8bit):4.911380447852808
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2BDA7E1CC5E339691B710BCACAEED308
                                                          SHA1:B17E2D1FED9EBC87F4F9CF21B4EFDADB9C71C986
                                                          SHA-256:E19EA56046AC83D91258E945ACEE392409F3AE1C604174A0B35AA1C44FCDBCAF
                                                          SHA-512:8F9CD3316BFC8FEAD1F5799534FEEBA6A9EC596D016B1D6D334BFCC7CE059A653486AD9DDE33FB7B48E65E317B48B897A94E85BEA6AE676E4C9A867F2BBEBBDD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/sfwd-lms/themes/ld30/assets/css/learndash.css?ver=4.20.5-1743434434
                                                          Preview:/**. * These breakpoints' pixels are used in the legacy. * breakpoint mixin only.. *. * The container-breakpoint mixin breakpoints are defined in the. * LearnDash\Core\Template\Breakpoints PHP class.. *. * The names of the breakpoints are used in both mixins.. * Please keep those synced.. */./**. * This is the required way to use breakpoints in the project.. *. * @param {String} $name - The name of the breakpoint.. * @param {Boolean} $is-container - If true, the breakpoint will be. * applied to the container element.. */./**. * This is the legacy way to use breakpoints in the project.. * Don't use it unless you have a very good reason,. * you have to provide it in the PR.. *. * @param {String} $name - The name of the breakpoint.. * @param {String} $type - The type of the breakpoint.. * Can be 'min' or 'max'.. */.:root {. /** Colors **/. --ld-color-semantic-success: #2f8351;. --ld-color-semantic-error: #db0000;. --ld-color-sys
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (37934)
                                                          Category:downloaded
                                                          Size (bytes):38214
                                                          Entropy (8bit):5.170337535792277
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BBA081C42DF485F457C306A1E0A07DCA
                                                          SHA1:254F0BEAE73AF42141CBB14D73CC2B8187520A26
                                                          SHA-256:96CA55DC8DBB9A5840DA4D0BF776B5DF2D54629B91CACD2E2F50DF3955FC4171
                                                          SHA-512:86BDD9A8222F13E54162685AFEBC7B0222510B31BAA6B9035280C76537EF4567947C182A820C1034E642E0501567B59156F40933944ED041B0AD9A36C05D1029
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1
                                                          Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 400x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):68390
                                                          Entropy (8bit):6.186417413465889
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3475AE02B5814FC4C27E3633E756E3A0
                                                          SHA1:4C22454420279CC6DBB5E7C0A64F9039020038C1
                                                          SHA-256:B4AFAABEB9D13D0BBA997CC7752E0140E31BF55A87A18A4BC0553DECBDE6BB2D
                                                          SHA-512:C0FC6A30B4BAD7F83C022FA1A140983CFB9F060D2965B1E0FFDD9610DEAE229C156EB040F00EFD5F1CC4F73678E8C09FD506146D83AA09C236A9CD67F54FA54B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2024/04/Servant-Leadership-400x400.jpg
                                                          Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1767
                                                          Entropy (8bit):5.195918042865537
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:882A4F6998E5D6878F6F53F15008E525
                                                          SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                          SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                          SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1
                                                          Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):24604
                                                          Entropy (8bit):7.92325714600077
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5AF81A9B6F70115CCD19B52B9ACF92D1
                                                          SHA1:FF35AAAD61682082D12BF72EB17647625837C0F9
                                                          SHA-256:E76F0F185B126785D1337E89788F46D39DD8C6C28E3368E7CAE573D9377822C3
                                                          SHA-512:7DD4FC7083BB0B9C8C1D68E349632991EE064D8724AC61778B869A1B2BC2D9BB3DF77B236C61721361CA0BBBF19F2A134069A493B414CA37B050568B9939B650
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................m...v...................r..;wL.0.................R....3L...................<.t..................../O0]34......#{.F..,.7.g......^..m&.s#g.o=L....)......)zy.......~g{.G..v.'..rU...<..,....|n9#...z.o.Z....../O0]34..........}>...8.#..q..s..n...9.g........<.t..................../O0]34...8.S#.........q.Gx......^.`.fi...j#..Gx.......A t...........f....d.f............`...^.`.fi...E...3..........#.B....)zy......4.....X..qa.nb..>.o|2W.T../^z~.}...N.l.[[..r...n.G'....I..3O.v1..:.....Y.......Z.=+.b>hd!..........`...sA)..O..... .n....W.bl..3&.Y..T.,.v~.\.G...2.X...;.<..[X.{..7....]...O.|..x..|...B.....f........f....\.JC?..`.V............:.}<.U..]\....F.\...{.,^.....G...,W.Z..W..l...%.3N.~..........`...^.`.fi...E...3.{..H."..K...\.s.l..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):235
                                                          Entropy (8bit):4.745384138046364
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:693B2FA03F9C1106D8EA1CC9B2D16D3E
                                                          SHA1:4CDDD689304BE2CFC40B28D577EC06D922A9EFFC
                                                          SHA-256:874B885F25F931B4F53302FD15E9BFCD4E59FC77504F5AF5BD0A4230B16FBA83
                                                          SHA-512:BF3E9FE4B2EE744799755AF78AA58B9576F7420D401BEC953D6EFABC230C0E7E6A84D2309C9670910CFAD03C63BFCBEC5B2739624197A70B75FCCC02A41AA78F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=believeinu.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=wHvPdVofo6cNVtL5&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                          Preview:)]}'.["believeinu.com",["believeinu com au reviews"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):4960
                                                          Entropy (8bit):5.010598887510818
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D4252F4E714F52E5670C05FBC02B5CED
                                                          SHA1:564E46946F5A4C524BCF4865D314FBE339C81842
                                                          SHA-256:6D9F061CBA81145D9BAB0964192D66CB2E13A71591482CDFAF5B718341171DA1
                                                          SHA-512:F0DD36821162CE664F0101328FFD50C828EDABDA229DEEB2C2970C579686F940738589C35B71B2AE0D8E56E4C22A5B5DFC69609D82CFFDE719F46F0F87034415
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-includes/js/mediaelement/wp-mediaelement.css?ver=6.7.2
                                                          Preview:.mejs-container {..clear: both;..max-width: 100%;.}...mejs-container * {..font-family: Helvetica, Arial;.}...mejs-container,..mejs-embed,..mejs-embed body,..mejs-container .mejs-controls {..background: #222;.}...mejs-time {..font-weight: normal;..word-wrap: normal;.}...mejs-controls a.mejs-horizontal-volume-slider {..display: table;.}...mejs-controls .mejs-time-rail .mejs-time-loaded,..mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current {..background: #fff;.}...mejs-controls .mejs-time-rail .mejs-time-current {..background: #0073aa;.}...mejs-controls .mejs-time-rail .mejs-time-total,..mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total {..background: rgba(255, 255, 255, .33);.}...mejs-controls .mejs-time-rail span,..mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,..mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current {..border-radius: 0;.}...mejs-overlay-loading {..background: transparent
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:dropped
                                                          Size (bytes):5494
                                                          Entropy (8bit):7.943800412453245
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                          SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                          SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                          SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:dropped
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                          SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                          SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                          SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2487), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2487
                                                          Entropy (8bit):5.5688705622775485
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8EA2C1BC4FA5E53DC504F521FBFB49BE
                                                          SHA1:6F19B65CE529839968BE98358499054EE7D2E8D1
                                                          SHA-256:C44FA94AE9AF851F92E3668BC3ED84853C079AD585C27A6FDAF84CBA1302BAF1
                                                          SHA-512:55518FB16BE7D231CEA2DD6B0D16D9B465B8BE3A524CD6ECF97E8500747C225A5F05715BE799DE330E10D7949E8D7AC57C5EE7F9C5EC6C477FB3DBC94D06DFF2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.tvLYnj72_s8.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAADZAQAAAIAP4BCnCgABAAAAAEAAkAAAAAAAAAIAAgBAhBAAABAKAAAAAAgIIQwACABgAwAAiQAAEAgAABACBgAAGQAAAAAQANDLASAOAIAAAGAAAOAACAASAAAAEAoLgAAAAJQQAAAAAACAAgAAAAIAAAgB4BAMAyCoADCAIwAAAAAQAQCCAAAAIAAgBABgAEABACBAAADoAQAB-AAAgASIAABQAAYgAAAUAgACAG0AgAAAAAAJAAAAAGgBwGGMAiAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oGJO7SABs7gWCpQX2ld3My9pbPTRA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--Xqboce:#1f1f1f;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--vdwxpe:#a8c7fa;--ywz01c:#fbbc04;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:trans
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [\012- TIFF image data, little-endian, direntries=2, orientation=upper-left, copyright=], progressive, precision 8, 600x400, components 3
                                                          Category:downloaded
                                                          Size (bytes):49954
                                                          Entropy (8bit):7.982433335513528
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:02ACDFBDC1D00F99F2147F5B48B5362B
                                                          SHA1:88DDAB2F5E94A35767A62BA9016DF769A628EEB4
                                                          SHA-256:53997BD47CE9298C0DE85C8F713BFAE9D81B6A0787B6114F2EA5B57D506CFEC3
                                                          SHA-512:300BA31EB40F304F5827ED3E694643F85CA133E472D52B6F09C0BBB7572E5B67D1106B42286B97EA1D972A7BB2D2D2985892ED0713A71AD3C0E590BACBCBB6C3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/uploads/2025/01/DSC_3682-600x400.jpg
                                                          Preview:.....eExif..II*.......................7...&...........................................................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........X..!..........5.....................................................................? rd....).u....-....PHe.4.......e....z.1...M....l.......d......+!....P0.lGi.Zm..].L.dP.<.?S..&B...o....U.d.`H.eL.6]..m....pn...2$.EG.....$HSL.I.Z...JD..}..zj..F.... .-2.!-W...i..I....^...."-...:..QdQd.M...S-.F.S(.&&j..-.I.....(..l"B./G...P-.9%.....`@4.i.6....M..g..Hw.......o=..p....R.1.P.;*.Ea...Fq....Xe...rk...QX.....!m.a9R.u.-.4..m......).m ...s.t...y7....qqk.N[@...{.......k,..d<....8S..L....!.....g...-.2.~.-..%S..$.P.hb..H1.6.I$...t8..u7]C....f@..U..,P`.%.t.9,..i..w.&....?.;.....,t.[...3e.N.`Lq.0Lk......uN/..d2H..B.JX......a:.M..a..A..pFF..8..F..5.3&..J.....0.].x=.k.B..N.[..L...L...j...N...E. ..&.(T..G$...% ..)a....PL.....s......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):923
                                                          Entropy (8bit):5.073675323504609
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:721ED07BA74A64B4F5B3E7979CA99BAE
                                                          SHA1:8FB3C325A327C5BEA03A05547453EE95D1F7619E
                                                          SHA-256:AB326900E21F10D902070C93CA7824FB7F14E0901179B86631421E6BC4AAF257
                                                          SHA-512:3648F794EF9D877C7246DE9905DC4C46D8696A5F7EF4C3523F7F4EC14EC603856F221C5E148531B23AF5EF05DE936BF11CE37AC34A977F9057B287AA80A5350A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://believeinyou.varsityuniversity.org/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1742404859
                                                          Preview:/**. * Handles dismissible notices from the Notice block.. */../**. * IE 11 polyfill for Nodelist.forEach.. *. * @see https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach. */.if ( window.NodeList && ! NodeList.prototype.forEach ) {..NodeList.prototype.forEach = Array.prototype.forEach;.}..document.addEventListener( 'DOMContentLoaded', function() {..var notices = document.querySelectorAll(...'.gb-block-notice.gb-dismissable[data-id]'..);...notices.forEach( function( element ) {...var uid = element.getAttribute( 'data-id' );....var dismissible = element.querySelector( '.gb-notice-dismiss' );....if ( ! localStorage.getItem( 'notice-' + uid ) ) {....element.style.display = 'block';...}....if ( dismissible ) {....dismissible.addEventListener( 'click', function( event ) {.....event.preventDefault();.....localStorage.setItem( 'notice-' + uid, '1' );.....element.style.display = '';....} );...}..} );.} );.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 400x400, components 3
                                                          Category:dropped
                                                          Size (bytes):20997
                                                          Entropy (8bit):7.891080564572401
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:29C29C012935BBA38F10F0951C955B50
                                                          SHA1:D836BE04CCED9CF563B56BA09D15CA2762B092FD
                                                          SHA-256:178E7E871979E176DC874AC73198507B5FA9191D83BC6DA6C55C686A4CF69A59
                                                          SHA-512:3A16528BC3683AB29F1021EA87A91CC2619F1F8838D75A1E017C017B344CD5EE83546CD5EF752A9B14899C503B83C8427EF2250D587936C38CFD07ABF28526F0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF.....,.,...............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6.....................................................................S....................dI.r.@.....................e..................)vu..Yd..................].h.VY.............dv[...v].......twn...}..I........]+,.......y...R......=f.~...9.....F.........Wj.....R..E........>......2...n...k....L..Mv.........:.t......................]+,...5HS18z.......H.@........:.t......@.........d..I.......R..E.....................:.t......c......|..5zs....q.8.....3k...l..l.-...M.]u......|..........e......:.=...z...]9...G...5....4...Rc.J...z.?j..O...^{.q.G.w9..VYR..vt..]ae.4....K...J. ....bt.muM.m{G...+j......9..4......q.'..v?9.E..on#...A.n.z....z.?...Om;.P.....gZ...@......4.*.;k}...Wt.<{d.nu.T....u....}:.=.:..[e.o.{...<w...}}..y..:.,).8s%c.....R..E........~\M.}'#I.....]^t...`%....z.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):13614
                                                          Entropy (8bit):5.21163185311822
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                          SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                          SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                          SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otFlat.json
                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                          No static file info